Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '[localhost]:21793' (ECDSA) to the list of known hosts. 2019/12/21 17:31:39 fuzzer started 2019/12/21 17:31:40 dialing manager at 10.0.2.10:36407 2019/12/21 17:31:42 syscalls: 2681 2019/12/21 17:31:42 code coverage: enabled 2019/12/21 17:31:42 comparison tracing: enabled 2019/12/21 17:31:42 extra coverage: enabled 2019/12/21 17:31:42 setuid sandbox: enabled 2019/12/21 17:31:42 namespace sandbox: enabled 2019/12/21 17:31:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/21 17:31:42 fault injection: enabled 2019/12/21 17:31:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/21 17:31:42 net packet injection: enabled 2019/12/21 17:31:42 net device setup: enabled 2019/12/21 17:31:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/21 17:31:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 17:32:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast1}}) 17:32:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}]}, 0x28}}, 0x0) 17:32:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000040)=0x40100000, 0x7fff) 17:32:17 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x9}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syzkaller login: [ 147.263150][ T8676] IPVS: ftp: loaded support on port[0] = 21 [ 147.263172][ T8677] IPVS: ftp: loaded support on port[0] = 21 [ 147.263246][ T8674] IPVS: ftp: loaded support on port[0] = 21 [ 147.274873][ T8672] IPVS: ftp: loaded support on port[0] = 21 [ 148.282360][ T8677] chnl_net:caif_netlink_parms(): no params data found [ 148.323639][ T8674] chnl_net:caif_netlink_parms(): no params data found [ 148.388856][ T8672] chnl_net:caif_netlink_parms(): no params data found [ 148.515279][ T8676] chnl_net:caif_netlink_parms(): no params data found [ 148.587908][ T8674] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.619243][ T8674] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.663227][ T8674] device bridge_slave_0 entered promiscuous mode [ 148.757464][ T8674] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.799178][ T8674] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.831604][ T8674] device bridge_slave_1 entered promiscuous mode [ 148.862932][ T8672] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.885083][ T8672] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.905654][ T8672] device bridge_slave_0 entered promiscuous mode [ 148.959989][ T8674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.015225][ T8677] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.057747][ T8677] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.095595][ T8677] device bridge_slave_0 entered promiscuous mode [ 149.147161][ T8672] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.191297][ T8672] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.228840][ T8672] device bridge_slave_1 entered promiscuous mode [ 149.275479][ T8674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.340873][ T8677] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.391262][ T8677] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.435703][ T8677] device bridge_slave_1 entered promiscuous mode [ 149.523627][ T8676] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.577731][ T8676] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.632151][ T8676] device bridge_slave_0 entered promiscuous mode [ 149.745816][ T8672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.821085][ T8674] team0: Port device team_slave_0 added [ 149.862218][ T8676] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.903503][ T8676] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.933101][ T8676] device bridge_slave_1 entered promiscuous mode [ 149.962277][ T8677] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.998450][ T8677] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.033397][ T8674] team0: Port device team_slave_1 added [ 150.052520][ T8672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.099276][ T8672] team0: Port device team_slave_0 added [ 150.130639][ T8676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.147641][ T8676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.165113][ T8672] team0: Port device team_slave_1 added [ 150.201590][ T8677] team0: Port device team_slave_0 added [ 150.222942][ T8677] team0: Port device team_slave_1 added [ 150.307430][ T8674] device hsr_slave_0 entered promiscuous mode [ 150.374906][ T8674] device hsr_slave_1 entered promiscuous mode [ 150.461389][ T8676] team0: Port device team_slave_0 added [ 150.481056][ T8676] team0: Port device team_slave_1 added [ 150.557170][ T8672] device hsr_slave_0 entered promiscuous mode [ 150.664977][ T8672] device hsr_slave_1 entered promiscuous mode [ 150.744886][ T8672] debugfs: Directory 'hsr0' with parent '/' already present! [ 150.877959][ T8677] device hsr_slave_0 entered promiscuous mode [ 150.964848][ T8677] device hsr_slave_1 entered promiscuous mode [ 151.024196][ T8677] debugfs: Directory 'hsr0' with parent '/' already present! [ 151.197443][ T8676] device hsr_slave_0 entered promiscuous mode [ 151.264846][ T8676] device hsr_slave_1 entered promiscuous mode [ 151.324216][ T8676] debugfs: Directory 'hsr0' with parent '/' already present! [ 151.420620][ T8672] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 151.544442][ T8672] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 151.638596][ T8672] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 151.728646][ T8677] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 151.827134][ T8677] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 151.940667][ T8677] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 152.048538][ T8674] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 152.158785][ T8674] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 152.228700][ T8672] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 152.287587][ T8677] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 152.365742][ T8676] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 152.466633][ T8674] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 152.586096][ T8674] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 152.703461][ T8676] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 152.786560][ T8676] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 152.857001][ T8676] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 153.162275][ T8677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.213140][ T8674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.244224][ T8672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.272810][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.290234][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.312428][ T8677] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.327688][ T8676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.360225][ T3186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.387232][ T3186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.402629][ T3186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.429647][ T3186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.447286][ T8672] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.471012][ T8674] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.497090][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.522067][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.561838][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.605944][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.650481][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.680708][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.704668][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.730205][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.757649][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.826740][ T8676] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.843513][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.868489][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.883265][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.903594][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.924427][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.949427][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.974058][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.998517][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.021603][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.056142][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.092172][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.135404][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.173181][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.213369][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.254995][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.295552][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.336862][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.383175][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.418759][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.473527][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.515617][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.547099][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.577781][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.611017][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.642498][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.674734][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.714502][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.749459][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.777585][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.800000][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.814983][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.832965][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.848411][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.864102][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.885179][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.900975][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.919145][ T8672] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.953253][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.994338][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.022647][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.049610][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.075092][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.098093][ T3012] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.112013][ T3012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.129075][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.162205][ T8677] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.186003][ T8677] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.218660][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.245972][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.262988][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.285019][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.301860][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.325874][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.346709][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.363100][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.377774][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.394022][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.410992][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.423810][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.440076][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.454051][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.483283][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.492753][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.504990][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.517011][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.536712][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.548360][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.558828][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.570267][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.581096][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.596049][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.626612][ T8672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.662220][ T8676] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.704533][ T8676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.760492][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.801958][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.848516][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.865807][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.886160][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.903475][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.917609][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.930933][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.942617][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.954600][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.966147][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.982028][ T8677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.006288][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.019674][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.031765][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.047280][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.072573][ T8676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.085060][ T8674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.094668][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.103681][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:32:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast1}}) 17:32:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}]}, 0x28}}, 0x0) 17:32:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000040)=0x40100000, 0x7fff) 17:32:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}]}, 0x28}}, 0x0) 17:32:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000040)=0x40100000, 0x7fff) 17:32:27 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x9}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:32:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast1}}) 17:32:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}]}, 0x28}}, 0x0) 17:32:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000040)=0x40100000, 0x7fff) 17:32:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast1}}) 17:32:27 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x9}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:32:27 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x9}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:32:27 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x9}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:32:27 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x9}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:32:27 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000023000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 17:32:27 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x9}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:32:27 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x9}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:32:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x79, &(0x7f0000000200)={r1}, 0x8) [ 157.012958][ T8750] Dev loop2: unable to read RDB block 1 [ 157.051902][ T8750] loop2: unable to read partition table [ 157.114580][ T8750] loop2: partition table beyond EOD, truncated 17:32:27 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x9}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:32:27 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x9}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 157.187500][ T8750] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 17:32:27 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000380)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000180)='./file0/file0\x00') umount2(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) 17:32:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000004400)="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", 0x580) sendto$inet6(r0, &(0x7f0000002340)="88", 0x1, 0x0, 0x0, 0x0) [ 157.376544][ T8750] Dev loop2: unable to read RDB block 1 [ 157.399633][ T8783] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 157.521931][ T8750] loop2: unable to read partition table [ 157.552999][ T8750] loop2: partition table beyond EOD, truncated [ 157.591690][ T8750] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 17:32:28 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000023000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 17:32:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000004400)="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", 0x580) sendto$inet6(r0, &(0x7f0000002340)="88", 0x1, 0x0, 0x0, 0x0) 17:32:28 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000380)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000180)='./file0/file0\x00') umount2(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) 17:32:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x79, &(0x7f0000000200)={r1}, 0x8) 17:32:28 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000380)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000180)='./file0/file0\x00') umount2(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) 17:32:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000004400)="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", 0x580) sendto$inet6(r0, &(0x7f0000002340)="88", 0x1, 0x0, 0x0, 0x0) [ 157.927434][ T8796] Dev loop2: unable to read RDB block 1 17:32:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000004400)="d4c65f0c7bbebdb8702538ba76ee70389977d651287ea2663ac5bc5a8d5b5bb4a325474330fee7f49e276fe4e90188ceef0a173adf3ec5d6a543f7a2de5550ba77b4ab18b7a8ae43ddf73a09d06f6dfd3f99056bd37bcabae7f9c13bc4fa28445a90c31614687d3184a8a6d7f38c1892a60dd30341e3527c74693347eaf238281492c8638b4a3f7c616b185e9d8c1c0b681a26f6f6d1b772813237b77c9af159505e1ff6ebe79559ae0efc59cb4e442ea3d9f0277dc7dd5228b1902c14b890cab08e2fe68a0a3dfed118a6de9643ed2e0b14fdebb1cf0f0eb32fa7d4ebed3a122f22b000276e3e01270b9eee007080badf84b8aba8a3dbcbc2a34aba74fd08521a7aba804ef1d9ee48a352d26b84775ac8fc4e585e12debc3d1ce33650d6c06579b522bb03ab0484cfc34c5e30648b8dc67ed40d5ffc265303f8083b911f9b7b353604dbe8997902088876574f6bf652c8a3fd7ac7426b358e33e6bda0a9f6710ee5006613ba2f295cd93561eeae30bf27b714b843568ccb3a600b907eeefeefcafea2cdb3fda757317d8d62d921c29d2b8e9540550664b13e680359a6451065f0874b2f527f2ef388dc83e8adf1234e5b1afb92c5aa9d94848b2863601d0feb87beeab5a23ed9e20b5d0f97f8ea057f01b1616b62f281ec8bfbfb56aadc042ff5bfdbb1914e6d01c6921f8585874260496909b3cb0e98d80566720e747ca33b3ef5b7673740b5c52fbf3055f74979eecd2d1734d24b6d4fae549fa261b299b05688bb9d669acdcef742ce1bc151ec7c9a3c91fc632665f7ab40e3a65d026c5c53240347a7c96e3b490aedec9bc53d1ea8204efc64dd3a2be44446049f56cbca1928af793885fbdc5ac6ed5dac10e28fe8e43629e5b52069ee1933c3bd4962d3e46efa45b62b4b2bf3aa45f49106bceefae138810b79d44c9a291f6bb829dc3a51d6a74de9034942a87971d3c8134350fff6f31faa1c3a15ed4a1747e3d6357ede1f300ffa42db213c2a631bf079afb5f85bc22b98f5bb4d4b3fa4f98a31121a12c915edb5a26fe357a35a99e2c7e86d4a1cb5d18249c1ef34fd4a9b2076e193be685ff59a606846e702bf3d5cb8ab46152e1c352f1493de76bfec450d8713297cfc13a13e104a3f68543235e54fe1a4c554746d6d75a980fe9f17b909fc631c9e4a3cb96aa1288d024a2ee317ddbc4be00bd0abeb829530de94c462eaa417589862a09ced3dcc83ce3717b18817b093c767810e8c174138f83dfd3d346c765b450b9f3ad4ea39ef2c3b77632748d72952b97b5941dc7e4f23fbe6d6132d82f224febd211a857bdcd411806fd7ae7ca5dd4f516f905538d7758f36117dbf845135ff5d06dad94597ef23ab06f513955c35f3d77466870e168248bbe109ef697ab49b287529404deccad9a17d1b4dcf3da8a80a6af31a53ad4b5bfc00def32cd9f5964b0851b03c49cbb7e6f88c44c43cadbafb249f37f4ecd20f661f5b6ba4330500e4bf7308f69e3b8557e42f130715dbde687694c0fcd53b64abdd12ea7ed663a00606bcda776f131d259c414b5dac86a8fd07c8037a2ef37558a25fba19fa41977307eca047c4f00fe9bcab6392e585b09673e85b8d7ad86ed9796422c7071c8205e7a859e6387ac759bf8f21e91098d708036139e2e52f10e2d46594a42a4d55012323af17c85910e8819c504b2a1272fb21ff55b05f211b151fc5a27995cd8dc98af48b31939e63ede2225f4f6d366c2843bbfa4334b022e6685058e77acb30388da0b2b202c0c73c4ce8c5dd635ced1d33eefe8de816e9455aa7f788211450f5f36e3d5cfb26bd2ec51322432bcfe8b5f6258cc62993e3ffcacec2c2a35cdecaf5677a583116352a56990b219d8ec72c7db52f5642dddf7fe216422d19def0cb1e1804a3547995fd8da4fa58c9f21972894f7dcaab6d5db9461222df1b15e69d986730496131b2b3b45b0b012f285dcca21b7f7ebe84dc54f743bf8d0e", 0x580) sendto$inet6(r0, &(0x7f0000002340)="88", 0x1, 0x0, 0x0, 0x0) [ 157.987677][ T8796] loop2: unable to read partition table 17:32:28 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000380)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000180)='./file0/file0\x00') umount2(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) [ 158.051764][ T8796] loop2: partition table beyond EOD, truncated [ 158.098101][ T8796] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 17:32:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x79, &(0x7f0000000200)={r1}, 0x8) 17:32:28 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000023000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 17:32:28 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000380)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000180)='./file0/file0\x00') umount2(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) [ 158.276168][ T8819] Dev loop2: unable to read RDB block 1 [ 158.296538][ T8819] loop2: unable to read partition table [ 158.296604][ T8819] loop2: partition table beyond EOD, truncated [ 158.296768][ T8819] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 17:32:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x79, &(0x7f0000000200)={r1}, 0x8) 17:32:29 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000380)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000180)='./file0/file0\x00') umount2(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) 17:32:29 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000023000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 17:32:29 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000380)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000180)='./file0/file0\x00') umount2(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) [ 158.866004][ T8827] Dev loop2: unable to read RDB block 1 [ 158.881027][ T8827] loop2: unable to read partition table [ 158.892584][ T8827] loop2: partition table beyond EOD, truncated [ 158.902411][ T8827] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 17:32:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xcf, 0x0, &(0x7f0000000040)) 17:32:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x79, &(0x7f0000000200)={r1}, 0x8) 17:32:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@can_delroute={0x14, 0x1d, 0x1, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) 17:32:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01040000000000000000110000000c0009000400014000000000"], 0x20}}, 0x0) [ 159.079412][ T8852] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 159.091869][ T8853] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:32:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x79, &(0x7f0000000200)={r1}, 0x8) 17:32:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800020000020000626ecc06db9225c1"], 0x3c}}, 0x0) 17:32:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 17:32:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800020000020000626ecc06db9225c1"], 0x3c}}, 0x0) 17:32:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 17:32:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x79, &(0x7f0000000200)={r1}, 0x8) 17:32:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800020000020000626ecc06db9225c1"], 0x3c}}, 0x0) 17:32:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 17:32:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800020000020000626ecc06db9225c1"], 0x3c}}, 0x0) 17:32:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0) 17:32:31 executing program 3: r0 = inotify_init() ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 17:32:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000f00000057000000000000009500000000000000894d8a0af753fd8f57d4f20599ccc883c52f74c763b8542bde74e64c18a43210df5ec0064a7a8e678135d3e8a5d43a4e8f5b01ca585795199f7265de780800d69439f9736f404a7ba410aafe573237a01afb055622e268b66d3bada0fd04e9ea0fb42cb443cbbe0dd810a674f19ffeda1acd4060a28ab28731b55042b265d0fe8598df352db7c32e75752905dc33041710e6297429868da1c28a80ebc8b42c0a7f00ada8c8d134ae754110baaba10279e8a78a"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0xfffffffffffffeb7}, 0x48) 17:32:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, 0x0) 17:32:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 17:32:31 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1b00000005"]}) 17:32:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x5c}}, 0x0) 17:32:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) 17:32:31 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1b00000005"]}) [ 160.885684][ T8907] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 160.904456][ T8910] BPF: (anon) type_id=2 bits_offset=11 [ 160.930575][ T8910] BPF: [ 160.937902][ T8910] BPF:Invalid member [ 160.946145][ T8913] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 17:32:31 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1b00000005"]}) [ 160.947964][ T8910] BPF: [ 160.947964][ T8910] [ 160.972339][ T8910] BPF: (anon) type_id=2 bits_offset=11 [ 160.980093][ T8910] BPF: [ 160.984241][ T8910] BPF:Invalid member [ 160.989115][ T8910] BPF: [ 160.989115][ T8910] 17:32:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000f00000057000000000000009500000000000000894d8a0af753fd8f57d4f20599ccc883c52f74c763b8542bde74e64c18a43210df5ec0064a7a8e678135d3e8a5d43a4e8f5b01ca585795199f7265de780800d69439f9736f404a7ba410aafe573237a01afb055622e268b66d3bada0fd04e9ea0fb42cb443cbbe0dd810a674f19ffeda1acd4060a28ab28731b55042b265d0fe8598df352db7c32e75752905dc33041710e6297429868da1c28a80ebc8b42c0a7f00ada8c8d134ae754110baaba10279e8a78a"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0xfffffffffffffeb7}, 0x48) 17:32:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x5c}}, 0x0) 17:32:31 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1b00000005"]}) 17:32:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) [ 161.111646][ T8924] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 17:32:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x5c}}, 0x0) [ 161.115082][ T8928] BPF: (anon) type_id=2 bits_offset=11 [ 161.192179][ T8928] BPF: [ 161.207028][ T8928] BPF:Invalid member 17:32:31 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 17:32:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x5c}}, 0x0) [ 161.218038][ T8930] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 161.263004][ T8928] BPF: [ 161.263004][ T8928] 17:32:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) [ 161.272878][ T8933] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 17:32:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000f00000057000000000000009500000000000000894d8a0af753fd8f57d4f20599ccc883c52f74c763b8542bde74e64c18a43210df5ec0064a7a8e678135d3e8a5d43a4e8f5b01ca585795199f7265de780800d69439f9736f404a7ba410aafe573237a01afb055622e268b66d3bada0fd04e9ea0fb42cb443cbbe0dd810a674f19ffeda1acd4060a28ab28731b55042b265d0fe8598df352db7c32e75752905dc33041710e6297429868da1c28a80ebc8b42c0a7f00ada8c8d134ae754110baaba10279e8a78a"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0xfffffffffffffeb7}, 0x48) [ 161.342660][ T8937] BPF: (anon) type_id=2 bits_offset=11 [ 161.343427][ T8935] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 161.383595][ T8937] BPF: 17:32:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) [ 161.529829][ T8937] BPF:Invalid member [ 161.551305][ T8937] BPF: [ 161.551305][ T8937] 17:32:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 17:32:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000f00000057000000000000009500000000000000894d8a0af753fd8f57d4f20599ccc883c52f74c763b8542bde74e64c18a43210df5ec0064a7a8e678135d3e8a5d43a4e8f5b01ca585795199f7265de780800d69439f9736f404a7ba410aafe573237a01afb055622e268b66d3bada0fd04e9ea0fb42cb443cbbe0dd810a674f19ffeda1acd4060a28ab28731b55042b265d0fe8598df352db7c32e75752905dc33041710e6297429868da1c28a80ebc8b42c0a7f00ada8c8d134ae754110baaba10279e8a78a"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0xfffffffffffffeb7}, 0x48) 17:32:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) 17:32:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) [ 161.641681][ T8955] BPF: (anon) type_id=2 bits_offset=11 17:32:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) [ 161.670931][ T8955] BPF: 17:32:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) [ 161.691654][ T8955] BPF:Invalid member [ 161.708555][ T8955] BPF: [ 161.708555][ T8955] 17:32:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 17:32:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 17:32:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c63940d0124fc0010000b4002000000053582c137153e370900018004001700d1bd", 0x5f}], 0x1}, 0x0) [ 161.820605][ T8972] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 17:32:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d000507d25a80648c63940d1124fc6010003d400a000000053582c137153e373d003d8000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:32:32 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r2 = gettid() write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='L'], 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 161.876959][ T8972] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:32:32 executing program 2: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0xc) [ 161.878722][ T8975] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 17:32:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x3, 0x4) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:32:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d000507d25a80648c63940d1124fc6010003d400a000000053582c137153e373d003d8000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:32:32 executing program 2: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0xc) [ 161.980349][ T8986] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 161.993955][ C2] protocol 88fb is buggy, dev hsr_slave_0 17:32:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d000507d25a80648c63940d1124fc6010003d400a000000053582c137153e373d003d8000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 162.004045][ C2] protocol 88fb is buggy, dev hsr_slave_1 17:32:32 executing program 2: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0xc) [ 162.030703][ T8994] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 17:32:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d000507d25a80648c63940d1124fc6010003d400a000000053582c137153e373d003d8000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 162.074065][ T9000] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 17:32:33 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r2 = gettid() write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='L'], 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 17:32:33 executing program 2: r0 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0xc) 17:32:33 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x5, "a3ef41749fad27ab78fc57f180bd82099cbab388361f79ab66f0b33ddfcf9252abcf5a2fdbedf1fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ee3c0a580f6ba185947306a84c6c5e7be78"}, 0x68) 17:32:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x3, 0x4) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:32:33 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x5, "a3ef41749fad27ab78fc57f180bd82099cbab388361f79ab66f0b33ddfcf9252abcf5a2fdbedf1fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ee3c0a580f6ba185947306a84c6c5e7be78"}, 0x68) 17:32:33 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r2 = gettid() write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='L'], 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 17:32:33 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x5, "a3ef41749fad27ab78fc57f180bd82099cbab388361f79ab66f0b33ddfcf9252abcf5a2fdbedf1fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ee3c0a580f6ba185947306a84c6c5e7be78"}, 0x68) 17:32:33 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x5, "a3ef41749fad27ab78fc57f180bd82099cbab388361f79ab66f0b33ddfcf9252abcf5a2fdbedf1fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ee3c0a580f6ba185947306a84c6c5e7be78"}, 0x68) 17:32:34 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r2 = gettid() write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='L'], 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 17:32:34 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r2 = gettid() write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='L'], 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 17:32:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x3, 0x4) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:32:34 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r2 = gettid() write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='L'], 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 17:32:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x3, 0x4) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:32:34 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000200)) 17:32:34 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201eeffffff01000000ff07000000230000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 164.005972][ T9053] ldm_validate_privheads(): Disk read failed. [ 164.018373][ T9053] Dev loop0: unable to read RDB block 1 [ 164.033986][ T9053] loop0: unable to read partition table [ 164.044969][ T9053] loop0: partition table beyond EOD, truncated [ 164.054848][ T9053] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 164.159977][ T9053] ldm_validate_privheads(): Disk read failed. [ 164.180815][ T9053] Dev loop0: unable to read RDB block 1 [ 164.196774][ T9053] loop0: unable to read partition table [ 164.214875][ T9053] loop0: partition table beyond EOD, truncated [ 164.232829][ T9053] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 17:32:34 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201eeffffff01000000ff07000000230000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 17:32:35 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r2 = gettid() write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='L'], 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 17:32:35 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r2 = gettid() write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='L'], 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 17:32:35 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r2 = gettid() write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='L'], 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 164.487656][ T9061] ldm_validate_privheads(): Disk read failed. [ 164.514047][ T9061] Dev loop0: unable to read RDB block 1 [ 164.530307][ T9061] loop0: unable to read partition table [ 164.548379][ T9061] loop0: partition table beyond EOD, truncated [ 164.561578][ T9061] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 17:32:35 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201eeffffff01000000ff07000000230000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 164.785213][ T9080] ldm_validate_privheads(): Disk read failed. [ 164.814469][ T9080] Dev loop0: unable to read RDB block 1 [ 164.834726][ T9080] loop0: unable to read partition table [ 164.852006][ T9080] loop0: partition table beyond EOD, truncated [ 164.868078][ T9080] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 17:32:35 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201eeffffff01000000ff07000000230000550008000000000000000040000000004200000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 165.036288][ T9086] ldm_validate_privheads(): Disk read failed. [ 165.046919][ T9086] Dev loop0: unable to read RDB block 1 [ 165.055376][ T9086] loop0: unable to read partition table [ 165.066286][ T9086] loop0: partition table beyond EOD, truncated [ 165.075392][ T9086] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 17:32:35 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r2 = gettid() write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='L'], 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 17:32:35 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) 17:32:36 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/133, 0x3a1) 17:32:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) 17:32:36 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) 17:32:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 17:32:36 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/133, 0x3a1) 17:32:36 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) 17:32:36 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/133, 0x3a1) 17:32:36 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) 17:32:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 17:32:36 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/133, 0x3a1) 17:32:36 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/133, 0x3a1) 17:32:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20402}, "", [[], []]}, 0x220) 17:32:36 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/133, 0x3a1) 17:32:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) 17:32:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20402}, "", [[], []]}, 0x220) 17:32:36 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/133, 0x3a1) 17:32:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 17:32:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) 17:32:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20402}, "", [[], []]}, 0x220) 17:32:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000000c0)=@nl=@proc={0x10, 0xffffa888, 0x4}, 0x80, 0x0}}], 0x400000000000194, 0x0) 17:32:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20402}, "", [[], []]}, 0x220) 17:32:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) 17:32:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000000c0)=@nl=@proc={0x10, 0xffffa888, 0x4}, 0x80, 0x0}}], 0x400000000000194, 0x0) 17:32:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000000c0)=@nl=@proc={0x10, 0xffffa888, 0x4}, 0x80, 0x0}}], 0x400000000000194, 0x0) 17:32:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) 17:32:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) 17:32:37 executing program 0: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:32:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000000c0)=@nl=@proc={0x10, 0xffffa888, 0x4}, 0x80, 0x0}}], 0x400000000000194, 0x0) 17:32:37 executing program 0: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:32:37 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}]}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:32:37 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r1) 17:32:37 executing program 0: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 167.146624][ T9194] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. 17:32:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x13, {0x1100}}]}, 0x24}}, 0x0) 17:32:38 executing program 0: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:32:38 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}]}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:32:38 executing program 2: r0 = epoll_create(0x1c) epoll_pwait(r0, &(0x7f00000000c0), 0x37e, 0x0, &(0x7f0000000140), 0x8) [ 167.393322][ T9205] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. 17:32:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'/r0\x01\x00', 0x4011}) 17:32:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) 17:32:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x23}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x1c}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:32:38 executing program 2: r0 = socket$inet(0x2, 0x5000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'veth0_to_bond\x00', &(0x7f0000000100)=@ethtool_rxfh_indir={0x27}}) 17:32:38 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}]}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:32:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) 17:32:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) 17:32:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) [ 167.604250][ T9223] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. 17:32:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) 17:32:38 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="4552ae", 0xfe93}]) 17:32:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'/r0\x01\x00', 0x4011}) 17:32:38 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}]}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007", 0x11) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 167.871533][ T9245] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. 17:32:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) 17:32:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000280)={'bond_slave_0\x00'}) 17:32:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002800010000000000000000000c0016000500000000000000000008004a00", @ANYRES32, @ANYBLOB="0c0003000700000000000000"], 0x3c}], 0x1}, 0x0) 17:32:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000540)=@assoc_value={0x0, 0x1ff}, 0x8) 17:32:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020}, {0x6}]}, 0x10) [ 168.080101][ T9258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:32:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'/r0\x01\x00', 0x4011}) 17:32:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="89", 0x1, r0) keyctl$clear(0x7, r0) 17:32:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000280)={'bond_slave_0\x00'}) 17:32:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="89", 0x1, r0) keyctl$clear(0x7, r0) 17:32:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000280)={'bond_slave_0\x00'}) 17:32:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="89", 0x1, r0) keyctl$clear(0x7, r0) 17:32:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020}, {0x6}]}, 0x10) 17:32:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="89", 0x1, r0) keyctl$clear(0x7, r0) 17:32:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'/r0\x01\x00', 0x4011}) 17:32:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020}, {0x6}]}, 0x10) 17:32:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="89", 0x1, r0) keyctl$clear(0x7, r0) 17:32:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000280)={'bond_slave_0\x00'}) 17:32:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020}, {0x6}]}, 0x10) 17:32:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="89", 0x1, r0) keyctl$clear(0x7, r0) 17:32:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x40000000000002, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}}, 0x185) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000400)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev}}}, 0x108) 17:32:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="89", 0x1, r0) keyctl$clear(0x7, r0) 17:32:39 executing program 3: r0 = epoll_create(0xfff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 17:32:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) 17:32:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$P9_RLOCK(r2, &(0x7f0000000080)={0x8}, 0x8) 17:32:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)=""/82, 0x2d1}}, {{&(0x7f0000000400)=@alg, 0x0, &(0x7f0000000600)=[{&(0x7f0000000480)=""/174}, {&(0x7f0000000540)=""/109}, {&(0x7f0000000740)=""/23, 0x175}], 0x301, &(0x7f0000000780)=""/77}, 0x6}], 0x4000000000001ac, 0x0, 0x0) 17:32:39 executing program 3: r0 = epoll_create(0xfff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 17:32:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) 17:32:39 executing program 3: r0 = epoll_create(0xfff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 17:32:39 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000000) 17:32:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$P9_RLOCK(r2, &(0x7f0000000080)={0x8}, 0x8) 17:32:39 executing program 3: r0 = epoll_create(0xfff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 17:32:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) 17:32:39 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi%_0x0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 17:32:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$P9_RLOCK(r2, &(0x7f0000000080)={0x8}, 0x8) 17:32:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) 17:32:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x44, r1, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}]}]}, 0x44}}, 0x0) 17:32:39 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x11, 0xb, 0x0, 0x0) 17:32:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = epoll_create(0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$P9_RLOCK(r2, &(0x7f0000000080)={0x8}, 0x8) [ 168.959692][ T9353] UBIFS error (pid: 9353): cannot open "ubi%_0x0", error -22 17:32:39 executing program 0: unshare(0x2a000400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 169.031479][ T9359] validate_nla: 4 callbacks suppressed [ 169.031486][ T9359] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 17:32:39 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) close(r0) 17:32:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, 0x0, 0x0) [ 169.122854][ T9359] IPVS: Unknown mcast interface: syzkaller1 17:32:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 17:32:39 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) close(r0) [ 169.167772][ T9377] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 169.221791][ T9377] IPVS: Unknown mcast interface: syzkaller1 17:32:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x44, r1, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}]}]}, 0x44}}, 0x0) 17:32:39 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) close(r0) 17:32:39 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) close(r0) 17:32:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) [ 169.311093][ T9387] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 169.359156][ T9387] IPVS: Unknown mcast interface: syzkaller1 17:32:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) close(r0) 17:32:40 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) close(r0) 17:32:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 17:32:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x44, r1, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}]}]}, 0x44}}, 0x0) 17:32:40 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541e, &(0x7f0000000240)={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) [ 169.456373][ T9403] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 17:32:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) close(r0) [ 169.503584][ T9403] IPVS: Unknown mcast interface: syzkaller1 17:32:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000140)=0x3, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000200)=0xfffffffffffffe91) 17:32:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 17:32:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x44, r1, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}]}]}, 0x44}}, 0x0) [ 169.577062][ T9420] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 17:32:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x40400) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) [ 169.612357][ T9420] IPVS: Unknown mcast interface: syzkaller1 17:32:40 executing program 2: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x800, 0x0, @empty}, 0x1c) getpeername$packet(r0, 0x0, &(0x7f0000000040)) 17:32:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f00000000c0)=""/186, 0x26, 0xba, 0x8}, 0x20) 17:32:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x80, 0x917, 0x8}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) [ 169.695997][ T9434] BPF:[1] TYPEDEF (anon) 17:32:40 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x5c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8918, &(0x7f0000000000)) [ 169.714362][ T9434] BPF:type_id=0 17:32:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x80, 0x917, 0x8}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) 17:32:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x80, 0x917, 0x8}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) [ 169.736995][ T9434] BPF: [ 169.740763][ T9434] BPF:Invalid name [ 169.762840][ T9434] BPF: 17:32:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x80, 0x917, 0x8}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) 17:32:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x80, 0x917, 0x8}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) [ 169.762840][ T9434] 17:32:40 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) [ 169.793592][ T9434] BPF:[1] TYPEDEF (anon) [ 169.819714][ T9434] BPF:type_id=0 [ 169.828582][ T9434] BPF: [ 169.834931][ T9434] BPF:Invalid name [ 169.850117][ T9434] BPF: [ 169.850117][ T9434] 17:32:40 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='naw default trusted:'], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 17:32:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x80, 0x917, 0x8}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) 17:32:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x80, 0x917, 0x8}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) 17:32:40 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) 17:32:40 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) [ 169.907283][ T9467] encrypted_key: master key parameter 'trusted:' is invalid 17:32:40 executing program 3: r0 = io_uring_setup(0x140, &(0x7f0000000100)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x2) 17:32:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 17:32:40 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5450, 0xffffffffffffffff) 17:32:40 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) 17:32:40 executing program 0: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) shmget$private(0x4c00000000000000, 0x12000, 0x1800, &(0x7f0000fee000/0x12000)=nil) [ 170.020841][ T9488] hugetlbfs: syz-executor.0 (9488): Using mlock ulimits for SHM_HUGETLB is deprecated 17:32:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb91a0ac804a00c000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x2bd, 0x0, 0x0, 0x10}, 0x0) 17:32:40 executing program 0: setresgid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) shmget$private(0x4c00000000000000, 0x12000, 0x1800, &(0x7f0000fee000/0x12000)=nil) 17:32:40 executing program 2: creat(&(0x7f0000000040)='./file1\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000004c0), 0x24, 0x0) 17:32:40 executing program 3: r0 = memfd_create(&(0x7f0000003380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='net/arp\x00', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) 17:32:41 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) [ 171.275985][ T9578] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:32:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0700000000000000000020200000000000000001"]}) 17:32:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfe, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:32:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0700000000000000000020200000000000000001"]}) 17:32:42 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) 17:32:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfe, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:32:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfe, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 171.601378][ T9605] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:32:42 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) 17:32:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfe, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:32:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='net/arp\x00', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) 17:32:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfe, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:32:42 executing program 3: r0 = add_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 17:32:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfe, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:32:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x2, 0x4, 0x2, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8000000000d, 0x4, 0x4, 0x2, 0x0, r0, 0x0, [0x5f]}, 0x3c) 17:32:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x2, 0x4, 0x2, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8000000000d, 0x4, 0x4, 0x2, 0x0, r0, 0x0, [0x5f]}, 0x3c) 17:32:42 executing program 3: r0 = add_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 17:32:43 executing program 3: r0 = add_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 17:32:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17}, 0x3c) 17:32:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='net/arp\x00', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) 17:32:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x2, 0x4, 0x2, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8000000000d, 0x4, 0x4, 0x2, 0x0, r0, 0x0, [0x5f]}, 0x3c) 17:32:43 executing program 3: r0 = add_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 17:32:43 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x2, 0x4, 0x2, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8000000000d, 0x4, 0x4, 0x2, 0x0, r0, 0x0, [0x5f]}, 0x3c) 17:32:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:32:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000440)="480000001400190d09004beafd0d8c560284470080ffe006007a08000000000000a429283e17576508f391770000002000000309ff5bffff00c7e5ed5e000000000000001856b7b0", 0x48}], 0x1) 17:32:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xcc000000, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad22780648c6394fb0124fc0010000b400c000200053582c137153e37090001803a643000d1bd", 0x2e}], 0x1}, 0x0) [ 173.053620][ T9663] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 17:32:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) r3 = dup2(r1, r2) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 173.104658][ T9665] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 173.129192][ T9665] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:32:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='net/arp\x00', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) 17:32:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) r3 = dup2(r1, r2) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:32:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) r3 = dup2(r1, r2) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:32:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:32:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) r3 = dup2(r1, r2) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:32:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) r3 = dup2(r1, r2) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:32:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) r3 = dup2(r1, r2) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:32:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) r3 = dup2(r1, r2) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:32:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:32:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:32:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:32:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:32:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:32:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:32:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:32:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:32:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:32:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:32:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:32:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) r3 = dup2(r1, r2) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:32:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) r3 = dup2(r1, r2) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:32:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write(r2, &(0x7f0000000200)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) r3 = dup2(r1, r2) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:32:45 executing program 0: r0 = socket(0x10, 0x2, 0x9) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, 0x0}], 0x1, 0x0) 17:32:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) 17:32:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x0) r2 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000001cc0)) dup3(r0, r1, 0x0) 17:32:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0x14, r1, 0x52d0c11db8a62e67}, 0x14}}, 0x0) 17:32:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071003000700feffffff0800000000000000", 0x24) 17:32:45 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x50f) 17:32:45 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x0) r2 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000001cc0)) dup3(r0, r1, 0x0) 17:32:45 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80}) [ 175.349651][ T9770] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.351081][ T9771] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 17:32:46 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 17:32:46 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 17:32:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x0) r2 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000001cc0)) dup3(r0, r1, 0x0) 17:32:46 executing program 0: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$evdev(&(0x7f0000012fee)='\x06\x00\x00\x00!nt#\x00|@\xdf\xc8\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x4000)=nil, 0x4000}) 17:32:46 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x50f) 17:32:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x0) r2 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000001cc0)) dup3(r0, r1, 0x0) [ 175.542158][ T9787] FAULT_FLAG_ALLOW_RETRY missing 70 [ 175.556451][ T9787] CPU: 1 PID: 9787 Comm: syz-executor.0 Not tainted 5.5.0-rc2-syzkaller #0 [ 175.564549][ T9787] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 17:32:46 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x50f) 17:32:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 175.583293][ T9787] Call Trace: [ 175.583293][ T9787] dump_stack+0x197/0x210 [ 175.583293][ T9787] handle_userfault.cold+0x41/0x5e [ 175.607516][ T9787] ? lock_downgrade+0x920/0x920 17:32:46 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x1c) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x6, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) [ 175.607516][ T9787] ? __kasan_check_read+0x11/0x20 [ 175.607516][ T9787] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 175.607516][ T9787] ? find_get_entry+0x4a6/0x7a0 [ 175.607516][ T9787] ? add_to_page_cache_lru+0x790/0x790 17:32:46 executing program 0: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$evdev(&(0x7f0000012fee)='\x06\x00\x00\x00!nt#\x00|@\xdf\xc8\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x4000)=nil, 0x4000}) [ 175.607516][ T9787] ? __kasan_check_read+0x11/0x20 [ 175.607516][ T9787] ? find_lock_entry+0x1a7/0x650 17:32:46 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x1c) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x6, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) [ 175.607516][ T9787] shmem_getpage_gfp+0x21f6/0x29a0 [ 175.607516][ T9787] ? shmem_unuse_inode+0x1140/0x1140 [ 175.607516][ T9787] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 175.607516][ T9787] ? xas_find+0x317/0x8c0 [ 175.607516][ T9787] shmem_fault+0x22e/0x8c0 [ 175.607516][ T9787] ? shmem_read_mapping_page_gfp+0x1a0/0x1a0 [ 175.607516][ T9787] ? __kasan_check_read+0x11/0x20 [ 175.607516][ T9787] ? mark_lock+0xc2/0x1220 [ 175.607516][ T9787] ? find_lock_entry+0x650/0x650 [ 175.607516][ T9787] ? pmd_val+0x85/0x100 [ 175.607516][ T9787] ? pmd_val+0x85/0x100 [ 175.607516][ T9787] __do_fault+0x111/0x540 [ 175.607516][ T9787] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 175.607516][ T9787] __handle_mm_fault+0x2a96/0x3cc0 [ 175.607516][ T9787] ? apply_to_existing_page_range+0x50/0x50 [ 175.607516][ T9787] ? handle_mm_fault+0x292/0xa50 [ 175.607516][ T9787] ? handle_mm_fault+0x7a0/0xa50 [ 175.607516][ T9787] ? __kasan_check_read+0x11/0x20 17:32:46 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x1c) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x6, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) [ 175.607516][ T9787] handle_mm_fault+0x3b2/0xa50 [ 175.607516][ T9787] __do_page_fault+0x536/0xd80 [ 175.607516][ T9787] do_page_fault+0x38/0x590 [ 175.607516][ T9787] do_async_page_fault+0x30/0xa0 [ 175.607516][ T9787] async_page_fault+0x39/0x40 [ 175.607516][ T9787] RIP: 0023:0x808819f [ 175.607516][ T9787] Code: 24 10 8b 74 24 14 8b 5c 24 18 85 db 0f 84 89 0f 00 00 89 f1 89 f8 83 e1 0f 0f 84 4a 02 00 00 83 e6 f0 66 0f ef c0 66 0f ef c9 <66> 0f 74 0e 01 cb 66 0f d7 d1 d3 ea 83 fb 11 0f 86 0c 04 00 00 85 [ 175.607516][ T9787] RSP: 002b:00000000f5d51c10 EFLAGS: 00010202 [ 175.607516][ T9787] RAX: 00000000f5d51cc0 RBX: 00000000000003ff RCX: 000000000000000e [ 175.607516][ T9787] RDX: 00000000f5d52a88 RSI: 0000000020012fe0 RDI: 00000000f5d51cc0 [ 175.607516][ T9787] RBP: 00000000f5d52158 R08: 0000000000000000 R09: 0000000000000000 [ 175.607516][ T9787] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 175.607516][ T9787] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 175.821345][ T9808] FAULT_FLAG_ALLOW_RETRY missing 70 [ 175.849749][ T9808] CPU: 2 PID: 9808 Comm: syz-executor.0 Not tainted 5.5.0-rc2-syzkaller #0 [ 175.878223][ T9808] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 175.878223][ T9808] Call Trace: [ 175.878223][ T9808] dump_stack+0x197/0x210 [ 175.878223][ T9808] handle_userfault.cold+0x41/0x5e [ 175.878223][ T9808] ? lock_downgrade+0x920/0x920 [ 175.878223][ T9808] ? __kasan_check_read+0x11/0x20 [ 175.878223][ T9808] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 175.878223][ T9808] ? find_get_entry+0x4a6/0x7a0 [ 175.878223][ T9808] ? add_to_page_cache_lru+0x790/0x790 [ 175.878223][ T9808] ? __kasan_check_read+0x11/0x20 [ 175.878223][ T9808] ? find_lock_entry+0x1a7/0x650 [ 175.878223][ T9808] shmem_getpage_gfp+0x21f6/0x29a0 [ 175.878223][ T9808] ? shmem_unuse_inode+0x1140/0x1140 [ 175.878223][ T9808] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 176.322836][ T9808] ? xas_find+0x317/0x8c0 [ 176.322836][ T9808] shmem_fault+0x22e/0x8c0 [ 176.322836][ T9808] ? shmem_read_mapping_page_gfp+0x1a0/0x1a0 [ 176.322836][ T9808] ? __kasan_check_read+0x11/0x20 17:32:47 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x1c) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x6, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) 17:32:47 executing program 0: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$evdev(&(0x7f0000012fee)='\x06\x00\x00\x00!nt#\x00|@\xdf\xc8\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x4000)=nil, 0x4000}) [ 176.322836][ T9808] ? mark_lock+0xc2/0x1220 [ 176.322836][ T9808] ? find_lock_entry+0x650/0x650 [ 176.322836][ T9808] ? pmd_val+0x85/0x100 [ 176.322836][ T9808] ? pmd_val+0x85/0x100 [ 176.322836][ T9808] __do_fault+0x111/0x540 [ 176.322836][ T9808] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 176.322836][ T9808] __handle_mm_fault+0x2a96/0x3cc0 [ 176.322836][ T9808] ? apply_to_existing_page_range+0x50/0x50 [ 176.322836][ T9808] ? handle_mm_fault+0x292/0xa50 [ 176.322836][ T9808] ? handle_mm_fault+0x7a0/0xa50 [ 176.322836][ T9808] ? __kasan_check_read+0x11/0x20 [ 176.322836][ T9808] handle_mm_fault+0x3b2/0xa50 [ 176.322836][ T9808] __do_page_fault+0x536/0xd80 [ 176.322836][ T9808] do_page_fault+0x38/0x590 [ 176.322836][ T9808] do_async_page_fault+0x30/0xa0 [ 176.322836][ T9808] async_page_fault+0x39/0x40 [ 176.322836][ T9808] RIP: 0023:0x808819f [ 176.322836][ T9808] Code: 24 10 8b 74 24 14 8b 5c 24 18 85 db 0f 84 89 0f 00 00 89 f1 89 f8 83 e1 0f 0f 84 4a 02 00 00 83 e6 f0 66 0f ef c0 66 0f ef c9 <66> 0f 74 0e 01 cb 66 0f d7 d1 d3 ea 83 fb 11 0f 86 0c 04 00 00 85 [ 176.322836][ T9808] RSP: 002b:00000000f5d51c10 EFLAGS: 00010202 [ 176.322836][ T9808] RAX: 00000000f5d51cc0 RBX: 00000000000003ff RCX: 000000000000000e [ 176.322836][ T9808] RDX: 00000000f5d52a88 RSI: 0000000020012fe0 RDI: 00000000f5d51cc0 [ 176.322836][ T9808] RBP: 00000000f5d52158 R08: 0000000000000000 R09: 0000000000000000 [ 176.322836][ T9808] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 176.322836][ T9808] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:32:47 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x50f) [ 177.098129][ T9820] FAULT_FLAG_ALLOW_RETRY missing 70 [ 177.113135][ T9820] CPU: 1 PID: 9820 Comm: syz-executor.0 Not tainted 5.5.0-rc2-syzkaller #0 [ 177.123871][ T9820] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 177.123871][ T9820] Call Trace: [ 177.123871][ T9820] dump_stack+0x197/0x210 [ 177.123871][ T9820] handle_userfault.cold+0x41/0x5e [ 177.123871][ T9820] ? lock_downgrade+0x920/0x920 [ 177.123871][ T9820] ? __kasan_check_read+0x11/0x20 [ 177.123871][ T9820] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 177.123871][ T9820] ? find_get_entry+0x4a6/0x7a0 [ 177.123871][ T9820] ? add_to_page_cache_lru+0x790/0x790 [ 177.123871][ T9820] ? __kasan_check_read+0x11/0x20 [ 177.123871][ T9820] ? find_lock_entry+0x1a7/0x650 [ 177.123871][ T9820] shmem_getpage_gfp+0x21f6/0x29a0 [ 177.123871][ T9820] ? shmem_unuse_inode+0x1140/0x1140 [ 177.123871][ T9820] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 177.123871][ T9820] ? xas_find+0x317/0x8c0 [ 177.196337][ T9820] shmem_fault+0x22e/0x8c0 [ 177.196337][ T9820] ? shmem_read_mapping_page_gfp+0x1a0/0x1a0 [ 177.196337][ T9820] ? __kasan_check_read+0x11/0x20 [ 177.196337][ T9820] ? mark_lock+0xc2/0x1220 [ 177.196337][ T9820] ? find_lock_entry+0x650/0x650 [ 177.196337][ T9820] ? pmd_val+0x85/0x100 [ 177.196337][ T9820] ? pmd_val+0x85/0x100 [ 177.196337][ T9820] __do_fault+0x111/0x540 [ 177.196337][ T9820] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 177.196337][ T9820] __handle_mm_fault+0x2a96/0x3cc0 [ 177.196337][ T9820] ? apply_to_existing_page_range+0x50/0x50 [ 177.196337][ T9820] ? handle_mm_fault+0x292/0xa50 [ 177.196337][ T9820] ? handle_mm_fault+0x7a0/0xa50 [ 177.196337][ T9820] ? __kasan_check_read+0x11/0x20 [ 177.196337][ T9820] handle_mm_fault+0x3b2/0xa50 [ 177.196337][ T9820] __do_page_fault+0x536/0xd80 [ 177.196337][ T9820] do_page_fault+0x38/0x590 [ 177.196337][ T9820] do_async_page_fault+0x30/0xa0 [ 177.196337][ T9820] async_page_fault+0x39/0x40 [ 177.196337][ T9820] RIP: 0023:0x808819f [ 177.196337][ T9820] Code: 24 10 8b 74 24 14 8b 5c 24 18 85 db 0f 84 89 0f 00 00 89 f1 89 f8 83 e1 0f 0f 84 4a 02 00 00 83 e6 f0 66 0f ef c0 66 0f ef c9 <66> 0f 74 0e 01 cb 66 0f d7 d1 d3 ea 83 fb 11 0f 86 0c 04 00 00 85 [ 177.196337][ T9820] RSP: 002b:00000000f5d51c10 EFLAGS: 00010202 [ 177.196337][ T9820] RAX: 00000000f5d51cc0 RBX: 00000000000003ff RCX: 000000000000000e [ 177.196337][ T9820] RDX: 00000000f5d52a88 RSI: 0000000020012fe0 RDI: 00000000f5d51cc0 [ 177.196337][ T9820] RBP: 00000000f5d52158 R08: 0000000000000000 R09: 0000000000000000 [ 177.196337][ T9820] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 177.196337][ T9820] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:32:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:32:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x1c) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x6, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) 17:32:48 executing program 0: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$evdev(&(0x7f0000012fee)='\x06\x00\x00\x00!nt#\x00|@\xdf\xc8\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x4000)=nil, 0x4000}) 17:32:48 executing program 2: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$evdev(&(0x7f0000012fee)='\x06\x00\x00\x00!nt#\x00|@\xdf\xc8\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x4000)=nil, 0x4000}) 17:32:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x1c) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x6, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) 17:32:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80c81, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x5, 0x0, 0x0, @time={0x77359400}, {}, {}, @time}], 0x1c) write$sndseq(r0, &(0x7f0000000100)=[{0x40081, 0x6, 0x0, 0x0, @tick, {}, {}, @time}], 0x30) 17:32:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 178.169354][ T9833] FAULT_FLAG_ALLOW_RETRY missing 70 [ 178.179985][ T9835] FAULT_FLAG_ALLOW_RETRY missing 70 [ 178.191713][ T9835] CPU: 1 PID: 9835 Comm: syz-executor.2 Not tainted 5.5.0-rc2-syzkaller #0 [ 178.199231][ T9835] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 178.207545][ T9835] Call Trace: [ 178.223881][ T9835] dump_stack+0x197/0x210 17:32:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:32:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe00018d, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390102050b0100040e00000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000040), &(0x7f0000000040)}, 0x28) [ 178.223881][ T9835] handle_userfault.cold+0x41/0x5e [ 178.223881][ T9835] ? lock_downgrade+0x920/0x920 [ 178.223881][ T9835] ? __kasan_check_read+0x11/0x20 [ 178.223881][ T9835] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 178.223881][ T9835] ? find_get_entry+0x4a6/0x7a0 [ 178.223881][ T9835] ? add_to_page_cache_lru+0x790/0x790 [ 178.223881][ T9835] ? __kasan_check_read+0x11/0x20 [ 178.223881][ T9835] ? find_lock_entry+0x1a7/0x650 [ 178.223881][ T9835] shmem_getpage_gfp+0x21f6/0x29a0 [ 178.224194][ T9835] ? shmem_unuse_inode+0x1140/0x1140 [ 178.224194][ T9835] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 178.304026][ T9835] ? xas_find+0x317/0x8c0 [ 178.304026][ T9835] shmem_fault+0x22e/0x8c0 [ 178.304026][ T9835] ? shmem_read_mapping_page_gfp+0x1a0/0x1a0 [ 178.304026][ T9835] ? __kasan_check_read+0x11/0x20 [ 178.304026][ T9835] ? mark_lock+0xc2/0x1220 [ 178.304026][ T9835] ? find_lock_entry+0x650/0x650 [ 178.304026][ T9835] ? pmd_val+0x85/0x100 [ 178.304026][ T9835] ? pmd_val+0x85/0x100 [ 178.304026][ T9835] __do_fault+0x111/0x540 [ 178.304026][ T9835] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 178.304026][ T9835] __handle_mm_fault+0x2a96/0x3cc0 [ 178.304026][ T9835] ? apply_to_existing_page_range+0x50/0x50 [ 178.304026][ T9835] ? handle_mm_fault+0x292/0xa50 [ 178.304026][ T9835] ? handle_mm_fault+0x7a0/0xa50 [ 178.304026][ T9835] ? __kasan_check_read+0x11/0x20 [ 178.304026][ T9835] handle_mm_fault+0x3b2/0xa50 [ 178.304026][ T9835] __do_page_fault+0x536/0xd80 [ 178.304026][ T9835] do_page_fault+0x38/0x590 [ 178.304026][ T9835] do_async_page_fault+0x30/0xa0 [ 178.304026][ T9835] async_page_fault+0x39/0x40 [ 178.304026][ T9835] RIP: 0023:0x808819f [ 178.304026][ T9835] Code: 24 10 8b 74 24 14 8b 5c 24 18 85 db 0f 84 89 0f 00 00 89 f1 89 f8 83 e1 0f 0f 84 4a 02 00 00 83 e6 f0 66 0f ef c0 66 0f ef c9 <66> 0f 74 0e 01 cb 66 0f d7 d1 d3 ea 83 fb 11 0f 86 0c 04 00 00 85 [ 178.304026][ T9835] RSP: 002b:00000000f5d76c10 EFLAGS: 00010202 [ 178.304026][ T9835] RAX: 00000000f5d76cc0 RBX: 00000000000003ff RCX: 000000000000000e [ 178.304026][ T9835] RDX: 00000000f5d77a88 RSI: 0000000020012fe0 RDI: 00000000f5d76cc0 [ 178.304026][ T9835] RBP: 00000000f5d77158 R08: 0000000000000000 R09: 0000000000000000 [ 178.304026][ T9835] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 178.304026][ T9835] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 178.780654][ T9833] CPU: 0 PID: 9833 Comm: syz-executor.0 Not tainted 5.5.0-rc2-syzkaller #0 17:32:49 executing program 2: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$evdev(&(0x7f0000012fee)='\x06\x00\x00\x00!nt#\x00|@\xdf\xc8\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x4000)=nil, 0x4000}) [ 178.784365][ T9833] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 178.823088][ T9833] Call Trace: [ 178.823088][ T9833] dump_stack+0x197/0x210 [ 178.833824][ T9833] handle_userfault.cold+0x41/0x5e [ 178.833824][ T9833] ? lock_downgrade+0x920/0x920 [ 178.833824][ T9833] ? __kasan_check_read+0x11/0x20 [ 178.833824][ T9833] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 178.833824][ T9833] ? find_get_entry+0x4a6/0x7a0 [ 178.833824][ T9833] ? add_to_page_cache_lru+0x790/0x790 [ 178.833824][ T9833] ? __kasan_check_read+0x11/0x20 [ 178.833824][ T9833] ? find_lock_entry+0x1a7/0x650 [ 178.833824][ T9833] shmem_getpage_gfp+0x21f6/0x29a0 [ 178.833824][ T9833] ? shmem_unuse_inode+0x1140/0x1140 [ 178.833824][ T9833] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 178.833824][ T9833] ? xas_find+0x317/0x8c0 [ 178.833824][ T9833] shmem_fault+0x22e/0x8c0 [ 178.833824][ T9833] ? shmem_read_mapping_page_gfp+0x1a0/0x1a0 [ 178.893842][ T9833] ? __kasan_check_read+0x11/0x20 [ 178.893842][ T9833] ? mark_lock+0xc2/0x1220 [ 178.893842][ T9833] ? find_lock_entry+0x650/0x650 [ 178.893842][ T9833] ? pmd_val+0x85/0x100 [ 178.893842][ T9833] ? pmd_val+0x85/0x100 [ 178.893842][ T9833] __do_fault+0x111/0x540 [ 178.893842][ T9833] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 178.893842][ T9833] __handle_mm_fault+0x2a96/0x3cc0 [ 178.893842][ T9833] ? apply_to_existing_page_range+0x50/0x50 [ 178.893842][ T9833] ? handle_mm_fault+0x292/0xa50 [ 178.893842][ T9833] ? handle_mm_fault+0x7a0/0xa50 [ 178.893842][ T9833] ? __kasan_check_read+0x11/0x20 [ 178.893842][ T9833] handle_mm_fault+0x3b2/0xa50 [ 178.893842][ T9833] __do_page_fault+0x536/0xd80 [ 178.893842][ T9833] do_page_fault+0x38/0x590 [ 178.893842][ T9833] do_async_page_fault+0x30/0xa0 [ 178.893842][ T9833] async_page_fault+0x39/0x40 [ 178.893842][ T9833] RIP: 0023:0x808819f [ 178.893842][ T9833] Code: 24 10 8b 74 24 14 8b 5c 24 18 85 db 0f 84 89 0f 00 00 89 f1 89 f8 83 e1 0f 0f 84 4a 02 00 00 83 e6 f0 66 0f ef c0 66 0f ef c9 <66> 0f 74 0e 01 cb 66 0f d7 d1 d3 ea 83 fb 11 0f 86 0c 04 00 00 85 [ 178.893842][ T9833] RSP: 002b:00000000f5d51c10 EFLAGS: 00010202 [ 178.893842][ T9833] RAX: 00000000f5d51cc0 RBX: 00000000000003ff RCX: 000000000000000e [ 178.893842][ T9833] RDX: 00000000f5d52a88 RSI: 0000000020012fe0 RDI: 00000000f5d51cc0 [ 178.893842][ T9833] RBP: 00000000f5d52158 R08: 0000000000000000 R09: 0000000000000000 [ 178.893842][ T9833] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 178.893842][ T9833] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:32:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:32:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$nbd(r0, &(0x7f0000001100), 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 17:32:49 executing program 0: getrusage(0x3bb2d3ba6e4d0c07, 0x0) 17:32:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_type={0x1}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) 17:32:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='.puacct.stat\x00', 0x275a, 0x0) [ 179.359015][ T9857] FAULT_FLAG_ALLOW_RETRY missing 70 [ 179.378772][ T9857] CPU: 3 PID: 9857 Comm: syz-executor.2 Not tainted 5.5.0-rc2-syzkaller #0 17:32:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$nbd(r0, &(0x7f0000001100), 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) [ 179.384158][ T9857] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 179.384158][ T9857] Call Trace: [ 179.384158][ T9857] dump_stack+0x197/0x210 [ 179.384158][ T9857] handle_userfault.cold+0x41/0x5e [ 179.384158][ T9857] ? lock_downgrade+0x920/0x920 [ 179.384158][ T9857] ? __kasan_check_read+0x11/0x20 [ 179.384158][ T9857] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 179.384158][ T9857] ? find_get_entry+0x4a6/0x7a0 [ 179.384158][ T9857] ? add_to_page_cache_lru+0x790/0x790 [ 179.384158][ T9857] ? __kasan_check_read+0x11/0x20 [ 179.384158][ T9857] ? find_lock_entry+0x1a7/0x650 [ 179.384158][ T9857] shmem_getpage_gfp+0x21f6/0x29a0 17:32:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$nbd(r0, &(0x7f0000001100), 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) [ 179.384158][ T9857] ? shmem_unuse_inode+0x1140/0x1140 17:32:50 executing program 2: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$evdev(&(0x7f0000012fee)='\x06\x00\x00\x00!nt#\x00|@\xdf\xc8\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x4000)=nil, 0x4000}) [ 179.384158][ T9857] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 179.384158][ T9857] ? xas_find+0x317/0x8c0 17:32:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='.puacct.stat\x00', 0x275a, 0x0) [ 179.384158][ T9857] shmem_fault+0x22e/0x8c0 [ 179.384158][ T9857] ? shmem_read_mapping_page_gfp+0x1a0/0x1a0 [ 179.384158][ T9857] ? __kasan_check_read+0x11/0x20 17:32:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$nbd(r0, &(0x7f0000001100), 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) [ 179.384158][ T9857] ? mark_lock+0xc2/0x1220 [ 179.384158][ T9857] ? find_lock_entry+0x650/0x650 [ 179.384158][ T9857] ? pmd_val+0x85/0x100 [ 179.384158][ T9857] ? pmd_val+0x85/0x100 [ 179.384158][ T9857] __do_fault+0x111/0x540 17:32:50 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 179.384158][ T9857] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 179.384158][ T9857] __handle_mm_fault+0x2a96/0x3cc0 [ 179.384158][ T9857] ? apply_to_existing_page_range+0x50/0x50 [ 179.384158][ T9857] ? handle_mm_fault+0x292/0xa50 [ 179.384158][ T9857] ? handle_mm_fault+0x7a0/0xa50 [ 179.384158][ T9857] ? __kasan_check_read+0x11/0x20 [ 179.384158][ T9857] handle_mm_fault+0x3b2/0xa50 [ 179.384158][ T9857] __do_page_fault+0x536/0xd80 [ 179.384158][ T9857] do_page_fault+0x38/0x590 [ 179.384158][ T9857] do_async_page_fault+0x30/0xa0 [ 179.384158][ T9857] async_page_fault+0x39/0x40 [ 179.384158][ T9857] RIP: 0023:0x808819f [ 179.384158][ T9857] Code: 24 10 8b 74 24 14 8b 5c 24 18 85 db 0f 84 89 0f 00 00 89 f1 89 f8 83 e1 0f 0f 84 4a 02 00 00 83 e6 f0 66 0f ef c0 66 0f ef c9 <66> 0f 74 0e 01 cb 66 0f d7 d1 d3 ea 83 fb 11 0f 86 0c 04 00 00 85 [ 179.384158][ T9857] RSP: 002b:00000000f5d76c10 EFLAGS: 00010202 [ 179.384158][ T9857] RAX: 00000000f5d76cc0 RBX: 00000000000003ff RCX: 000000000000000e [ 179.384158][ T9857] RDX: 00000000f5d77a88 RSI: 0000000020012fe0 RDI: 00000000f5d76cc0 [ 179.384158][ T9857] RBP: 00000000f5d77158 R08: 0000000000000000 R09: 0000000000000000 [ 179.384158][ T9857] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 179.384158][ T9857] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 179.682390][ T9882] FAULT_FLAG_ALLOW_RETRY missing 70 [ 179.711892][ T9882] CPU: 3 PID: 9882 Comm: syz-executor.2 Not tainted 5.5.0-rc2-syzkaller #0 [ 179.716139][ T9882] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 179.716139][ T9882] Call Trace: [ 179.716139][ T9882] dump_stack+0x197/0x210 [ 179.716139][ T9882] handle_userfault.cold+0x41/0x5e [ 179.716139][ T9882] ? lock_downgrade+0x920/0x920 [ 179.716139][ T9882] ? __kasan_check_read+0x11/0x20 [ 179.716139][ T9882] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 179.716139][ T9882] ? find_get_entry+0x4a6/0x7a0 [ 179.723792][ T9882] ? add_to_page_cache_lru+0x790/0x790 [ 179.723792][ T9882] ? __kasan_check_read+0x11/0x20 [ 179.723792][ T9882] ? find_lock_entry+0x1a7/0x650 [ 179.723792][ T9882] shmem_getpage_gfp+0x21f6/0x29a0 [ 179.723792][ T9882] ? shmem_unuse_inode+0x1140/0x1140 [ 179.723792][ T9882] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 179.723792][ T9882] ? xas_find+0x317/0x8c0 [ 179.723792][ T9882] shmem_fault+0x22e/0x8c0 [ 179.723792][ T9882] ? shmem_read_mapping_page_gfp+0x1a0/0x1a0 [ 179.723792][ T9882] ? __kasan_check_read+0x11/0x20 [ 179.723792][ T9882] ? mark_lock+0xc2/0x1220 [ 179.723792][ T9882] ? find_lock_entry+0x650/0x650 [ 179.723792][ T9882] ? pmd_val+0x85/0x100 [ 179.723792][ T9882] ? pmd_val+0x85/0x100 [ 179.723792][ T9882] __do_fault+0x111/0x540 [ 179.723792][ T9882] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 179.723792][ T9882] __handle_mm_fault+0x2a96/0x3cc0 [ 179.723792][ T9882] ? apply_to_existing_page_range+0x50/0x50 [ 179.723792][ T9882] ? handle_mm_fault+0x292/0xa50 [ 179.723792][ T9882] ? handle_mm_fault+0x7a0/0xa50 [ 179.723792][ T9882] ? __kasan_check_read+0x11/0x20 [ 179.723792][ T9882] handle_mm_fault+0x3b2/0xa50 [ 179.723792][ T9882] __do_page_fault+0x536/0xd80 [ 179.723792][ T9882] do_page_fault+0x38/0x590 [ 179.723792][ T9882] do_async_page_fault+0x30/0xa0 [ 179.723792][ T9882] async_page_fault+0x39/0x40 [ 179.723792][ T9882] RIP: 0023:0x808819f [ 179.723792][ T9882] Code: 24 10 8b 74 24 14 8b 5c 24 18 85 db 0f 84 89 0f 00 00 89 f1 89 f8 83 e1 0f 0f 84 4a 02 00 00 83 e6 f0 66 0f ef c0 66 0f ef c9 <66> 0f 74 0e 01 cb 66 0f d7 d1 d3 ea 83 fb 11 0f 86 0c 04 00 00 85 [ 179.723792][ T9882] RSP: 002b:00000000f5d76c10 EFLAGS: 00010202 [ 179.723792][ T9882] RAX: 00000000f5d76cc0 RBX: 00000000000003ff RCX: 000000000000000e [ 179.723792][ T9882] RDX: 00000000f5d77a88 RSI: 0000000020012fe0 RDI: 00000000f5d76cc0 [ 179.723792][ T9882] RBP: 00000000f5d77158 R08: 0000000000000000 R09: 0000000000000000 [ 179.723792][ T9882] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 179.723792][ T9882] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:32:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_type={0x1}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) 17:32:50 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 17:32:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:32:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='.puacct.stat\x00', 0x275a, 0x0) 17:32:50 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 17:32:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:32:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_type={0x1}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) 17:32:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:32:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='.puacct.stat\x00', 0x275a, 0x0) 17:32:51 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 17:32:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095006c0b000000006e8ad524a56601a5fc9a76d1fd2735636b3e7523984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f85fc9f189084c7fddccf25036dd4f235f37e36f"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:32:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_type={0x1}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}}, 0x0) 17:32:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0214f9f4070009040081000000fe000000000000000800040005000000", 0xfc9b) 17:32:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001240)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x1}}) 17:32:51 executing program 0: request_key(&(0x7f00000006c0)='rxrpc_s\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffb) 17:32:51 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000300), 0x0) 17:32:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001240)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x1}}) 17:32:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe, 0x4, 0x4, 0x8}, 0x2c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000100)=""/132}, 0x20) 17:32:51 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000300), 0x0) 17:32:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001240)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x1}}) 17:32:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000100)) 17:32:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000140)) 17:32:51 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000300), 0x0) 17:32:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000100)) 17:32:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001240)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x1}}) 17:32:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x12001}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 17:32:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000100)) 17:32:51 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000300), 0x0) 17:32:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000100)) 17:32:51 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)="e3", 0xfff8}], 0x1) 17:32:51 executing program 1: symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000140)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0xd) 17:32:51 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 17:32:51 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_t:s0-s0:c0.c1023\x00'/46, 0xffdd, 0x0) 17:32:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x12001}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 17:32:51 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_t:s0-s0:c0.c1023\x00'/46, 0xffdd, 0x0) 17:32:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x12001}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 17:32:51 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_t:s0-s0:c0.c1023\x00'/46, 0xffdd, 0x0) 17:32:54 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)="e3", 0xfff8}], 0x1) 17:32:54 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_t:s0-s0:c0.c1023\x00'/46, 0xffdd, 0x0) 17:32:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x12001}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 17:32:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x12001}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 17:32:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x2, @value}) 17:32:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x2, @value}) 17:32:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x2, @value}) 17:32:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x12001}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 17:32:57 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)="e3", 0xfff8}], 0x1) 17:32:57 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x2, @value}) 17:32:57 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 17:32:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x12001}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 17:32:57 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 17:32:57 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 17:32:57 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 17:32:57 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 17:32:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000880)="c9", 0xffc3}], 0x1}}], 0x63, 0x0) [ 187.509813][T10178] dccp_xmit_packet: Payload too large (65475) for featneg. 17:33:00 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 17:33:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000880)="c9", 0xffc3}], 0x1}}], 0x63, 0x0) 17:33:00 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f00000000c0)="e3", 0xfff8}], 0x1) 17:33:00 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) [ 190.143589][T10191] dccp_xmit_packet: Payload too large (65475) for featneg. 17:33:00 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='udf\x00', 0x0, 0x0) 17:33:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) [ 190.202609][T10198] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 17:33:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000880)="c9", 0xffc3}], 0x1}}], 0x63, 0x0) [ 190.219230][T10198] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 [ 190.237128][T10198] UDF-fs: warning (device md0): udf_load_vrs: No anchor found [ 190.248941][T10198] UDF-fs: Scanning with blocksize 512 failed [ 190.256588][T10206] dccp_xmit_packet: Payload too large (65475) for featneg. 17:33:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) 17:33:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000007cc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000880)="c9", 0xffc3}], 0x1}}], 0x63, 0x0) [ 190.292512][T10198] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 [ 190.337009][T10198] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 [ 190.351088][T10212] dccp_xmit_packet: Payload too large (65475) for featneg. [ 190.375135][T10198] UDF-fs: warning (device md0): udf_load_vrs: No anchor found [ 190.419946][T10198] UDF-fs: Scanning with blocksize 1024 failed [ 190.434454][T10198] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 [ 190.447489][T10198] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 [ 190.461555][T10198] UDF-fs: warning (device md0): udf_load_vrs: No anchor found [ 190.474385][T10198] UDF-fs: Scanning with blocksize 2048 failed [ 190.487309][T10198] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 [ 190.499518][T10198] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 [ 190.511189][T10198] UDF-fs: warning (device md0): udf_load_vrs: No anchor found [ 190.520132][T10198] UDF-fs: Scanning with blocksize 4096 failed [ 190.529997][T10198] UDF-fs: warning (device md0): udf_fill_super: No partition found (1) [ 190.544309][T10198] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 [ 190.555614][T10198] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 [ 190.568033][T10198] UDF-fs: warning (device md0): udf_load_vrs: No anchor found [ 190.577217][T10198] UDF-fs: Scanning with blocksize 512 failed [ 190.586743][T10198] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 [ 190.598723][T10198] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 [ 190.610278][T10198] UDF-fs: warning (device md0): udf_load_vrs: No anchor found [ 190.620969][T10198] UDF-fs: Scanning with blocksize 1024 failed [ 190.629940][T10198] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 [ 190.643197][T10198] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 [ 190.654788][T10198] UDF-fs: warning (device md0): udf_load_vrs: No anchor found [ 190.664673][T10198] UDF-fs: Scanning with blocksize 2048 failed [ 190.673634][T10198] UDF-fs: error (device md0): udf_read_tagged: read failed, block=256, location=256 [ 190.687860][T10198] UDF-fs: error (device md0): udf_read_tagged: read failed, block=512, location=512 [ 190.702279][T10198] UDF-fs: warning (device md0): udf_load_vrs: No anchor found [ 190.712576][T10198] UDF-fs: Scanning with blocksize 4096 failed [ 190.720098][T10198] UDF-fs: warning (device md0): udf_fill_super: No partition found (1) 17:33:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) 17:33:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) 17:33:03 executing program 3: r0 = getpid() capget(&(0x7f0000000100)={0x20071026, r0}, &(0x7f00000001c0)) [ 193.200238][T10220] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 17:33:03 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8ef5ffb2466ceb0952734600001a"], 0x1}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffd}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 17:33:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x801, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 17:33:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) 17:33:03 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8ef5ffb2466ceb0952734600001a"], 0x1}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffd}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 17:33:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) 17:33:03 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8ef5ffb2466ceb0952734600001a"], 0x1}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffd}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 17:33:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) socket(0x0, 0x0, 0x0) 17:33:03 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8ef5ffb2466ceb0952734600001a"], 0x1}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfffffffd}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 17:33:03 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="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", 0x3c5}], 0x1}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000ac0), 0x8) 17:33:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x801, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 17:33:04 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="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", 0x3c5}], 0x1}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000ac0), 0x8) 17:33:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) 17:33:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x801, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 17:33:04 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="3e85c5799d3200dbaf5487a621947f88c71e779b4d934266f7ae6577d228298e93381f7cf4912942132637c64868b870d286a04a23e62b76cf95a308d4706ab485837e6f662154adad3af5bce06994ec49742a669f7e757a67e5bf7a43d78b1da9a42401a89c0476408b50f6462337d7fcfee34284d2ebef53ba6adebe8bb6a664ca694bfb1b5115226bc0f13dfd7685abe3aba6655b815355f40bf10488d8401e2f477bfc33fca1857796acae1f63fe37691d5dbcd05ddaeb224e80b2e82849bdb77b7aae69cacf5ae9d0ec49d35cc76d6ef25e17ada71408ebec2ded0ced6cce1c7af37949a179f97636858fa536498ec18ef91175ef2724aae401e8c10ff7fa73b6f6bfae698e59b75e3d355252532683f976d6dce9dfd53d77d3fb999a1d2cf7f2bf3ca02642325fa65cb1338e63a9f7567f2ef774f521b034b5984d46e4ce0f717a3a0646ac9934816e2c7b7a2e4ddf311f2e0c0c636d82c0b6369ecef6f6988f1fcd5d1c210936afb7b2ba726bf3e0e992a2580f4f8c01288cf2ee385a0682e2d5e8d9441b22bacba0794fa8e47f7f68b5df624cb57ac8cb9dc1f75f5b68e35749fd105512a1ffc3d2cb37c745407716bb02715edd4c36c02215715c0d4066fac0f2655d1797b91d33fc0084314799f7622ee4c04ff7d8c4a672a382d43d210451acf46f3dfa2b7f807fe979fcc5f78d901e2226dc450b7f989c96351384b643a267f3f2bf9a6aebd1511bd95f5138e0a485c26cb45ad9559da76ba653aec58af331901643465956a6a00825f8c1154663ecbc225b3a39faba388095317aa29ccbac0ab62ec0beb042a9fe70db96db8f370236e980a882d4ea36491cb9b31358ce512ee8bbb8f528e14bb62796146e33ddb20fc413cf6fae82e0dc4905a4125cdd23cc9b2276c3c770f5aa5e0be0a7cd06bc145013b0c6c29f11e3032e68fdefced73310faf07084ab0655e3a9cf934af7c8728abdf7607906a9565570e96579bf5707e89f689d2c07464c49580c23a97e93de55b0d10297dcbfb3a6e8fbb0e5f37e7ffae3bbb8c902a4e9292eb8e8c76aac2d47c532061c8309572a972c0c7389c41bc3ab53dbb72db8ff956c7ca2130072c4cddee2e8eb9db979659717ccb38e0d4f92c69d2bc69e71043314c1a123a2a0d8a51e2f338644b28e74f3143c08bfac8e351cd271be89606eca23f2099bad419c32dad9a5c09904b8f56a4e4dd24fe66bc5423807bf0a3d889c433dac892fab3a0ebef92fc8237ae5d4538e062d6f7dd952f77375cb60b56e3ff2fcfb918ad598c2bdd3aa785fbe3c8f2d1a5122080d03c0e9473234ef1b8b11510d991c1ddbe4977d7cb026bb4ad54bda415fb21754", 0x3c5}], 0x1}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000ac0), 0x8) 17:33:04 executing program 1: r0 = socket(0x2, 0x3, 0x67) setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000000)='x', 0x1) 17:33:04 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="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", 0x3c5}], 0x1}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000ac0), 0x8) 17:33:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000400)=@known='system.sockprotoname\x00', &(0x7f0000000440)=""/106, 0x6a) 17:33:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x801, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 17:33:04 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x72, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0xfe21) 17:33:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) 17:33:04 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0502000800080012004000ff7e", 0x24}], 0x1}, 0x0) 17:33:04 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 17:33:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000200)={'trans=tcp,', {'port', 0x3d, 0x8cffffff}}) 17:33:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) 17:33:04 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 17:33:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) 17:33:04 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 17:33:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) 17:33:04 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) close(r0) 17:33:04 executing program 1: add_key(&(0x7f0000000240)='rxrpc\x00', 0x0, &(0x7f00000002c0)="d4", 0x1, 0xfffffffffffffffc) 17:33:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) 17:33:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) 17:33:04 executing program 1: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x28) 17:33:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:33:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) 17:33:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) 17:33:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) 17:33:04 executing program 1: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000006d00a7d5edc603216c4642002c1fa9001000000000005571f2ca080005006836b0bcb81c1ec8171c0d0f7f00000088d052af996b902a5b846eba7b459e6fe05f2092a505bb634bea4ab9a9f31253b49f6fee2622f2eb541ff3e16de9efde85d673522d98dc297c834d54e6c0b7276e6d077e6776cf0de2969582cf54c50f685987f577b6968001a8c864c4673226e5025ecdb7532e5f0000945fc42c764e992d7c40676096759feb6467051185eb8f400b28ea10f60a4e00"/197, @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:33:04 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000000280)="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", 0x1f9, 0x7}]) [ 194.349359][T10354] Dev loop1: unable to read RDB block 1 [ 194.356428][T10354] loop1: unable to read partition table [ 194.363931][T10354] loop1: partition table beyond EOD, truncated [ 194.374173][T10354] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 17:33:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 17:33:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x9, 0x81}, 0x10) 17:33:05 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000480)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x1, @null}, 0x1c) 17:33:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 17:33:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000000280)="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", 0x1f9, 0x7}]) 17:33:05 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000480)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x1, @null}, 0x1c) 17:33:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 17:33:05 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000480)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x1, @null}, 0x1c) 17:33:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) [ 194.528493][T10370] Dev loop1: unable to read RDB block 1 [ 194.535616][T10370] loop1: unable to read partition table [ 194.542934][T10370] loop1: partition table beyond EOD, truncated [ 194.559368][T10370] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 17:33:05 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000480)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x1, @null}, 0x1c) 17:33:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 17:33:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000000280)="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", 0x1f9, 0x7}]) 17:33:05 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) 17:33:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) 17:33:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) 17:33:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) [ 194.847008][T10400] Dev loop1: unable to read RDB block 1 [ 194.862336][T10400] loop1: unable to read partition table [ 194.877316][T10400] loop1: partition table beyond EOD, truncated 17:33:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) [ 194.902424][T10400] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 194.932387][T10414] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 17 prio class 0 17:33:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) 17:33:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000000280)="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", 0x1f9, 0x7}]) 17:33:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) 17:33:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) 17:33:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) [ 195.177130][T10424] Dev loop1: unable to read RDB block 1 17:33:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) [ 195.202704][T10424] loop1: unable to read partition table [ 195.223882][T10424] loop1: partition table beyond EOD, truncated [ 195.231287][T10424] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 17:33:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:33:05 executing program 3: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0) 17:33:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5c}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x16a, 0x10, &(0x7f0000000000), 0x3}, 0x48) 17:33:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\v\xfc'}) 17:33:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) setpriority(0x0, 0x0, 0x0) [ 195.462776][T10455] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 17:33:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000001700)={0x14, 0x14, 0x301, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 17:33:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\v\xfc'}) 17:33:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000001700)={0x14, 0x14, 0x301, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 195.549433][T10462] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 17:33:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\v\xfc'}) 17:33:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) [ 195.633259][T10470] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 17:33:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5c}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x16a, 0x10, &(0x7f0000000000), 0x3}, 0x48) 17:33:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000001700)={0x14, 0x14, 0x301, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 17:33:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\v\xfc'}) [ 195.691261][T10477] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 17:33:06 executing program 2: socket(0x1, 0x0, 0x8f) 17:33:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000001700)={0x14, 0x14, 0x301, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 17:33:06 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000700)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03'}) 17:33:06 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 17:33:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000200feffffff0800000000000000", 0x24) 17:33:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5c}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x16a, 0x10, &(0x7f0000000000), 0x3}, 0x48) 17:33:06 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 17:33:06 executing program 1: rseq(0x0, 0x0, 0x0, 0x0) 17:33:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5c}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x16a, 0x10, &(0x7f0000000000), 0x3}, 0x48) 17:33:06 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000300)=""/201) 17:33:06 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000700)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03'}) 17:33:06 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80a00, 0x0) 17:33:06 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 17:33:06 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 17:33:06 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 17:33:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'bridge0\x00', {0x3}, 0x5}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0x1f, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x1000008912, 0x0) shutdown(r2, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:33:06 executing program 1: socket(0x1a, 0x0, 0x0) 17:33:06 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x74000000, 0x5) 17:33:06 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000700)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03'}) 17:33:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b00000000000052e0db1400060000000000000000000000000000000000a1d00492c8b4f08fe7f3b1d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d01bda9296c929095eac83a479d1a7e5be078ca3fa1e43ab1cafada043d3134cdf53a3c237ea5e295ac3dc7fd793ff88d6d360dcf043f9e97035c647e9db2be930090000000003000000000000000000"], 0x6c}}, 0x0) 17:33:06 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_create(0x3, 0x0, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f00000000c0)) [ 196.118482][ C3] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:33:06 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) write$UHID_INPUT2(r0, &(0x7f0000000140), 0x6) 17:33:06 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r0, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) close(r0) [ 196.260643][ T8685] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 196.282258][ T8685] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 17:33:07 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000700)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03'}) 17:33:07 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a31000000000000006adaa2b50000000000000000000000000000000000ab54d8aad9d035ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000b3c404110000000000000000000000000000000000000000000000000000000000000000000015a9878a4e96ae190000000000000000000000000000000000107f4b502d10f522000000000000000000000000000000000000010000000000000000000000000000000001000000000000000000000000000000000000003f4cefee898cea4d268eabfae2ea38b70b2dc1d2e80f6bc0c479a6e45506330882bd52f439aa4c7a953ce95147294da372"], 0x119) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) write$UHID_INPUT2(r0, &(0x7f0000000140), 0x6) 17:33:07 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r0, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) close(r0) 17:33:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'bridge0\x00', {0x3}, 0x5}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0x1f, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x1000008912, 0x0) shutdown(r2, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 196.916423][ T3186] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 17:33:07 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r0, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) close(r0) [ 196.918420][ C3] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 196.926432][ T3186] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 17:33:07 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) write$UHID_INPUT2(r0, &(0x7f0000000140), 0x6) 17:33:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'bridge0\x00', {0x3}, 0x5}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0x1f, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x1000008912, 0x0) shutdown(r2, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 197.006882][ T8687] hid-generic 0000:0000:0000.0004: item fetching failed at offset 0/1 17:33:07 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r0, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) close(r0) [ 197.008421][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 197.024557][ T8687] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 17:33:07 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) write$UHID_INPUT2(r0, &(0x7f0000000140), 0x6) [ 197.092240][ T8687] hid-generic 0000:0000:0000.0005: item fetching failed at offset 0/1 [ 197.102221][ T8687] hid-generic: probe of 0000:0000:0000.0005 failed with error -22 17:33:07 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r0, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) close(r0) 17:33:07 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) write$UHID_INPUT2(r0, &(0x7f0000000140), 0x6) [ 197.174819][ T3186] hid-generic 0000:0000:0000.0006: item fetching failed at offset 0/1 [ 197.186310][ T3186] hid-generic: probe of 0000:0000:0000.0006 failed with error -22 17:33:08 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r0, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) close(r0) 17:33:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'bridge0\x00', {0x3}, 0x5}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0x1f, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x1000008912, 0x0) shutdown(r2, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:33:08 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a31000000000000006adaa2b50000000000000000000000000000000000ab54d8aad9d035ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000b3c404110000000000000000000000000000000000000000000000000000000000000000000015a9878a4e96ae190000000000000000000000000000000000107f4b502d10f522000000000000000000000000000000000000010000000000000000000000000000000001000000000000000000000000000000000000003f4cefee898cea4d268eabfae2ea38b70b2dc1d2e80f6bc0c479a6e45506330882bd52f439aa4c7a953ce95147294da372"], 0x119) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) write$UHID_INPUT2(r0, &(0x7f0000000140), 0x6) [ 197.759687][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 197.800972][ T8685] hid-generic 0000:0000:0000.0007: item fetching failed at offset 0/1 17:33:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'bridge0\x00', {0x3}, 0x5}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0x1f, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x1000008912, 0x0) shutdown(r2, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:33:08 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(r0, &(0x7f000004d000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) close(r0) [ 197.831266][ T8685] hid-generic: probe of 0000:0000:0000.0007 failed with error -22 17:33:08 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) write$UHID_INPUT2(r0, &(0x7f0000000140), 0x6) [ 197.867733][ C3] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 197.915241][ T8685] hid-generic 0000:0000:0000.0008: item fetching failed at offset 0/1 [ 197.929547][ T8685] hid-generic: probe of 0000:0000:0000.0008 failed with error -22 17:33:08 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="19", 0x1) write$FUSE_CREATE_OPEN(r0, 0x0, 0x24f) 17:33:08 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\vO\x17\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000280)=0x5) setuid(r1) timer_create(0x8000000009, 0x0, &(0x7f0000000200)) 17:33:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xd3, 0x0, 0x0) 17:33:14 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000100)={'sit0\x00', {0x2, 0x0, @remote}}) 17:33:14 executing program 1: r0 = memfd_create(&(0x7f0000000040)='+\xf3em1\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) msync(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4) 17:33:14 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@ethernet={0x0, @dev}, 0x17, 0x0}, 0x0) 17:33:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xd3, 0x0, 0x0) 17:33:14 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='\xcfu\x9e\xa6\xff~re\xd9\a\xa1A\xad\xa2\xb8\x06}~\xa3\x1d\xd4\xf3\x86T\xa1\xfe\xa6\xcd\xcd\xba/\xa1\xc6\x860\x9c\x01\'B\xcc\xcb\xa4+\xe3\x98\x9d\xb9;\xc3\xd9J\x98\x1e\xfc\xd8\xd6\xd8u\r9\xf0\x050\x88kiE\xcf\xbf6\x81Cy<\x96\v\xe5\x1djl?\xcb\x87x\xdd\x14\xc3\xdf\xc9zj\xaf\xb43A\r\xd0M\xf8\xb7q\xe1\x14\xf6a\xa4\x80\xce \xfa') 17:33:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x35, 0x829, 0x0, 0x0, {0x1, 0x1000000, 0x1000000}, [@nested={0x4}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) 17:33:14 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22a241d, 0x0) 17:33:14 executing program 2: r0 = gettid() pidfd_open(r0, 0x0) 17:33:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300030468fe0704000000000700ff3f03000000450001070000001419001a0003000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 17:33:15 executing program 1: r0 = fsopen(&(0x7f0000000100)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 17:33:15 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid'}}]}}) 17:33:15 executing program 1: r0 = fsopen(&(0x7f0000000100)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 17:33:15 executing program 3: r0 = fsopen(&(0x7f0000000100)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 17:33:15 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22a241d, 0x0) 17:33:15 executing program 1: r0 = fsopen(&(0x7f0000000100)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 17:33:15 executing program 3: r0 = fsopen(&(0x7f0000000100)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 17:33:15 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22a241d, 0x0) 17:33:15 executing program 1: r0 = fsopen(&(0x7f0000000100)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 17:33:15 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid'}}]}}) 17:33:15 executing program 3: r0 = fsopen(&(0x7f0000000100)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 17:33:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x4, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 17:33:15 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22a241d, 0x0) 17:33:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c00000000000000000000000000000000006a0e00000000100000000000a1d00492c8b4f08fe7f3b1d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d01bda9296c929095eac83a479d1a7e5be078ca3fa1e43ab1cafada043d3134cdf53a3c237ea5e295ac3dc7fd793ff88d6d360dcf043f9e97035c647e9db2be93009000000000300"/212], 0x6c}}, 0x0) 17:33:15 executing program 3: r0 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 204.809280][T11072] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /syz-fuzzer /syz-executor.3 proc:/self/fd/3' not defined. 17:33:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c00000000000000000000000000000000006a0e00000000100000000000a1d00492c8b4f08fe7f3b1d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d01bda9296c929095eac83a479d1a7e5be078ca3fa1e43ab1cafada043d3134cdf53a3c237ea5e295ac3dc7fd793ff88d6d360dcf043f9e97035c647e9db2be93009000000000300"/212], 0x6c}}, 0x0) 17:33:15 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000240)=0x6) 17:33:15 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid'}}]}}) 17:33:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='\\\xa5\x02#I\xd8\xe3!7c\xf3\xccg\xc8\x97M taZ\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1, 0x2}) 17:33:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c00000000000000000000000000000000006a0e00000000100000000000a1d00492c8b4f08fe7f3b1d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d01bda9296c929095eac83a479d1a7e5be078ca3fa1e43ab1cafada043d3134cdf53a3c237ea5e295ac3dc7fd793ff88d6d360dcf043f9e97035c647e9db2be93009000000000300"/212], 0x6c}}, 0x0) 17:33:15 executing program 3: r0 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:33:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c00000000000000000000000000000000006a0e00000000100000000000a1d00492c8b4f08fe7f3b1d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d01bda9296c929095eac83a479d1a7e5be078ca3fa1e43ab1cafada043d3134cdf53a3c237ea5e295ac3dc7fd793ff88d6d360dcf043f9e97035c647e9db2be93009000000000300"/212], 0x6c}}, 0x0) 17:33:15 executing program 3: r0 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:33:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='\\\xa5\x02#I\xd8\xe3!7c\xf3\xccg\xc8\x97M taZ\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1, 0x2}) 17:33:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast2}, @l2, @l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x8}}}) 17:33:15 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid'}}]}}) 17:33:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='\\\xa5\x02#I\xd8\xe3!7c\xf3\xccg\xc8\x97M taZ\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1, 0x2}) 17:33:15 executing program 1: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@dev, @rand_addr, 0x0, 0x4000000000000019}, 0x10) 17:33:15 executing program 3: r0 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:33:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x350, 0x1e8, 0x1e8, 0x0, 0x1e8, 0x1e8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={0x158, 'hashlimit\x00', 0x3, {'dummy0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\xef\xff\x00'}}}}, 0x3b0) 17:33:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00&\x86\x17x+y\xa5\xa8\x1e\xea/=\x9f\xdf\xa1y\xd0\x13\xe6T$\xb1\xfd2\xd76\xc0\xc3\xb2{\xbf\xb2\x14\xf6\x8a\xc8\x9c\x89\xa0b\x10\"\xe40\x93#\\\xcd\xb0aP,\xff\x9f\f\x89\xb9\xa9\xe2\xd6\t\"\f\xde\x00oO:\xba\x14\xdc\xe7H=\xb6\xfb\x96%\xc1\x95\xb4\xad\x98\x870\x92\xb0en{\xea\xdc\xa9+\xbb\xd7\x01\x03d\xb9\x92L\xaf\xe8\t\x80R*1\x12\x10\x9a\x01\xb2\xa2lLN\xde\xd6\xed\xa5\x06\xc5\xad\x8fs \'\v\xc3\x10#\x9f\x90\xe3Q\xc7\xf3;l\xe8{\x19\xc33v\xc35\xde^T&\xee\xd1\x90L\x87\xcb\xc8.\x1c\xae?\xf5\xd9\x9d\x98\"g\xf3\xa7gVv<\x92\t\xe0\xd5\xc8\xca\xda\xe4N\xc9p\x82\x1f=6\x1e\x92\xb9\xd6!.\xb0\xa5\xfcp\n\xd4J\x05n\x101oC\xb6', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='\\\xa5\x02#I\xd8\xe3!7c\xf3\xccg\xc8\x97M taZ\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1, 0x2}) 17:33:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 17:33:15 executing program 3: syz_mount_image$reiserfs(&(0x7f0000001500)='reiserfs\x00', &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003200)={[{@jdev={'jdev', 0x3d, './file0/file1'}}, {@jdev={'jdev', 0x3d, './file0'}}]}) 17:33:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xfffffffd, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 17:33:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x3c) [ 205.205234][T11136] REISERFS warning (device loop3): super-6510 reiserfs_parse_options: journal device was already specified to be ./file0/file1 17:33:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x28500881}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x28500881}, 0xc) dup3(r1, r2, 0x0) 17:33:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @loopback}, @in6={0x2, 0x0, 0x0, @mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2000000000000163, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@local, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) 17:33:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x57, 0x4, 0x1, 0x0, 0x1}, 0x3c) close(r0) 17:33:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xfffffffd, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 17:33:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000002000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304000000000000000000"], 0x18c) dup2(r0, r1) [ 205.353611][T11136] REISERFS warning (device loop3): super-6510 reiserfs_parse_options: journal device was already specified to be ./file0/file1 17:33:16 executing program 3: syz_mount_image$reiserfs(&(0x7f0000001500)='reiserfs\x00', &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003200)={[{@jdev={'jdev', 0x3d, './file0/file1'}}, {@jdev={'jdev', 0x3d, './file0'}}]}) 17:33:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000002000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304000000000000000000"], 0x18c) dup2(r0, r1) 17:33:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000002000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304000000000000000000"], 0x18c) dup2(r0, r1) 17:33:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000002000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304000000000000000000"], 0x18c) dup2(r0, r1) 17:33:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xfffffffd, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 17:33:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000002000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304000000000000000000"], 0x18c) dup2(r0, r1) 17:33:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000002000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304000000000000000000"], 0x18c) dup2(r0, r1) [ 205.576368][T11176] REISERFS warning (device loop3): super-6510 reiserfs_parse_options: journal device was already specified to be ./file0/file1 17:33:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000002000000000000000000005f2f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007dfde46230e87ac643256a97a067c47e4f24d43173a85032c4f59152a04913943958713fa70cebf915ec46173d0eae5103a22a2b7304000000000000000000"], 0x18c) dup2(r0, r1) 17:33:16 executing program 3: syz_mount_image$reiserfs(&(0x7f0000001500)='reiserfs\x00', &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003200)={[{@jdev={'jdev', 0x3d, './file0/file1'}}, {@jdev={'jdev', 0x3d, './file0'}}]}) 17:33:16 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)) 17:33:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x8001) 17:33:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xfffffffd, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 17:33:16 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)) [ 205.829954][T11207] REISERFS warning (device loop3): super-6510 reiserfs_parse_options: journal device was already specified to be ./file0/file1 17:33:16 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)) [ 205.855805][ T39] audit: type=1800 audit(1576949596.483:36): pid=11206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16831 res=0 17:33:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x203, 0xffffffffffffffff) 17:33:16 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)) 17:33:16 executing program 3: syz_mount_image$reiserfs(&(0x7f0000001500)='reiserfs\x00', &(0x7f0000001540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003200)={[{@jdev={'jdev', 0x3d, './file0/file1'}}, {@jdev={'jdev', 0x3d, './file0'}}]}) 17:33:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ffff7f4e24ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00000000000000005f9fae9da780e26e68e0c6999b4dc4", 0x58}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:16 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 17:33:16 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000140)=@generic={0xa, "548c67ee731a5b6518a6da7905c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)="a6", 0x1}], 0x1, &(0x7f0000000340)=[{0x20, 0x84, 0x8, "21f683fc4c823fe995"}], 0x20}, 0x78) [ 206.030786][T11233] validate_nla: 9 callbacks suppressed 17:33:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ffff7f4e24ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00000000000000005f9fae9da780e26e68e0c6999b4dc4", 0x58}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:16 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000140)=@generic={0xa, "548c67ee731a5b6518a6da7905c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)="a6", 0x1}], 0x1, &(0x7f0000000340)=[{0x20, 0x84, 0x8, "21f683fc4c823fe995"}], 0x20}, 0x78) [ 206.030793][T11233] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 206.050854][T11233] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 17:33:16 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 206.103122][T11248] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 206.103400][T11236] REISERFS warning (device loop3): super-6510 reiserfs_parse_options: journal device was already specified to be ./file0/file1 17:33:16 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000140)=@generic={0xa, "548c67ee731a5b6518a6da7905c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)="a6", 0x1}], 0x1, &(0x7f0000000340)=[{0x20, 0x84, 0x8, "21f683fc4c823fe995"}], 0x20}, 0x78) [ 206.139478][T11248] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 17:33:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ffff7f4e24ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00000000000000005f9fae9da780e26e68e0c6999b4dc4", 0x58}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:16 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000140)=@generic={0xa, "548c67ee731a5b6518a6da7905c9c1a7f099e05196b7a21c9f0b5f4a78e54be9900737da608f5a43b6085268568d0b8a23b836d9c169fce22046785c7c124a6a51cb2667c1c5b7b1e6e76156235ed40cd9ca5c9a0a0291f5070d64fcd550a4656abefa1c36be22fe12989dcddecdafc2307ec17e1b643724d3e8c24c2cbc"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000280)="a6", 0x1}], 0x1, &(0x7f0000000340)=[{0x20, 0x84, 0x8, "21f683fc4c823fe995"}], 0x20}, 0x78) 17:33:16 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 17:33:16 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) 17:33:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ffff7f4e24ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00000000000000005f9fae9da780e26e68e0c6999b4dc4", 0x58}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 206.366160][T11263] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 17:33:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0)=0xffffffffffffffff, 0x12) [ 206.399183][T11263] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 17:33:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x137, 0x0, 0x0, 0x0) 17:33:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0)=0xffffffffffffffff, 0x12) 17:33:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x19, 0x4, 0x4, 0x100000001}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x20) 17:33:17 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 17:33:17 executing program 2: r0 = socket(0x2000000015, 0x80005, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 17:33:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x1800000000000060, 0x1f9, 0xfffffffffffffdff, &(0x7f0000000100), 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffe4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f8, &(0x7f0000000140)='sit0\x00') 17:33:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0)=0xffffffffffffffff, 0x12) [ 206.540882][T11281] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 17:33:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0)=0xffffffffffffffff, 0x12) [ 206.572034][T11281] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 17:33:17 executing program 2: r0 = socket(0x2000000015, 0x80005, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 17:33:17 executing program 3: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) lseek(r0, 0xffffffff, 0x1) 17:33:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r1, 0x3, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x1c}}, 0x0) 17:33:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 17:33:17 executing program 2: r0 = socket(0x2000000015, 0x80005, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) [ 206.681884][T11300] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 206.714347][T11305] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 17:33:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xfffff800) 17:33:17 executing program 2: r0 = socket(0x2000000015, 0x80005, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 17:33:17 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/252, 0xfc}], 0x1, 0x0) 17:33:17 executing program 3: r0 = socket(0x22, 0x80002, 0x4) getsockname$llc(r0, 0x0, 0x0) 17:33:17 executing program 2: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x0) 17:33:17 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x0, 0x1ff}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 17:33:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000320099010000000000000000040000302fad929b0c00010006000600894f0000"], 0x24}}, 0x0) 17:33:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0x4, 0x4000000004, 0xfffffff8, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x3c) [ 207.163271][T11322] openvswitch: netlink: Missing key (keys=40, expected=10000000) 17:33:18 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x0, 0x1ff}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 17:33:18 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfedd, &(0x7f0000000080)={0x0, 0xffffffffffffffb8}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="290000001800190000003fffffffda0602007a00fde8ff01084800040d0005000000000000000000ff", 0x29}], 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:33:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000320099010000000000000000040000302fad929b0c00010006000600894f0000"], 0x24}}, 0x0) 17:33:18 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x0, 0x1ff}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 207.547575][T11333] openvswitch: netlink: Missing key (keys=40, expected=10000000) 17:33:18 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x0, 0x1ff}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 17:33:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000320099010000000000000000040000302fad929b0c00010006000600894f0000"], 0x24}}, 0x0) 17:33:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x7) [ 207.795652][T11345] openvswitch: netlink: Missing key (keys=40, expected=10000000) 17:33:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x7) 17:33:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000320099010000000000000000040000302fad929b0c00010006000600894f0000"], 0x24}}, 0x0) 17:33:18 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x0, 0x1ff}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 207.950578][T11353] openvswitch: netlink: Missing key (keys=40, expected=10000000) 17:33:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x7) [ 209.226609][T11363] IPVS: ftp: loaded support on port[0] = 21 [ 209.365217][T11363] chnl_net:caif_netlink_parms(): no params data found [ 209.406125][T11363] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.417355][T11363] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.430247][T11363] device bridge_slave_0 entered promiscuous mode [ 209.442544][T11363] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.452034][T11363] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.461710][T11363] device bridge_slave_1 entered promiscuous mode [ 209.485155][T11363] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.498632][T11363] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.521265][T11363] team0: Port device team_slave_0 added [ 209.531593][T11363] team0: Port device team_slave_1 added [ 209.605973][T11363] device hsr_slave_0 entered promiscuous mode [ 209.654451][T11363] device hsr_slave_1 entered promiscuous mode [ 209.733940][T11363] debugfs: Directory 'hsr0' with parent '/' already present! [ 209.760703][T11363] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.778218][T11363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.796105][T11363] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.819564][T11363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.905226][T11363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.947825][ T8686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.980462][ T8686] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.013300][ T8686] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.039191][ T8686] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 210.071490][T11363] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.101544][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.129057][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.153377][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.195090][ T8686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.222473][ T8686] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.245344][ T8686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.275173][ T8686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.315567][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.344647][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.374355][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.405264][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.441431][T11363] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.480165][T11363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.505173][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.532751][ T3205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.571940][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.582476][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.601452][T11363] 8021q: adding VLAN 0 to HW filter on device batadv0 17:33:21 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x0, 0x1ff}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 17:33:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getanyicast={0x14, 0x3e, 0x615}, 0x14}}, 0x0) 17:33:21 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x7) 17:33:21 executing program 3: r0 = memfd_create(&(0x7f0000000080)='@)cpuset\x10GPLposix_acl_access\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x2) 17:33:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getanyicast={0x14, 0x3e, 0x615}, 0x14}}, 0x0) 17:33:21 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:33:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getanyicast={0x14, 0x3e, 0x615}, 0x14}}, 0x0) 17:33:21 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 17:33:21 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000080)={0x0, 0x1ff}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 17:33:21 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000320001ffffffffffffffff00000080001400010010000100080001006270660008000000b5fca02912e09aa9b85651a9b191495bb15488e30021a0021d9400a2a11610e1721d30f4294d2ba8c153a3052a4975006fe296afe2ccd92ffccb66a116b655d22e09f63c9ef4ccc436a6892f589af7ff2563e5b16143b74fd4fdd800000000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 17:33:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getanyicast={0x14, 0x3e, 0x615}, 0x14}}, 0x0) 17:33:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xc8}}, 0x0) [ 211.008466][T11403] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:33:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x17, 0x0, &(0x7f0000000100)) 17:33:21 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r2, 0x89fa, &(0x7f0000000000)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) wait4(0x0, 0x0, 0x0, 0x0) [ 211.106976][T11416] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:33:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) io_setup(0x100, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0}]) 17:33:21 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000320001ffffffffffffffff00000080001400010010000100080001006270660008000000b5fca02912e09aa9b85651a9b191495bb15488e30021a0021d9400a2a11610e1721d30f4294d2ba8c153a3052a4975006fe296afe2ccd92ffccb66a116b655d22e09f63c9ef4ccc436a6892f589af7ff2563e5b16143b74fd4fdd800000000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 211.204849][T11426] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:33:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x1) 17:33:21 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000320001ffffffffffffffff00000080001400010010000100080001006270660008000000b5fca02912e09aa9b85651a9b191495bb15488e30021a0021d9400a2a11610e1721d30f4294d2ba8c153a3052a4975006fe296afe2ccd92ffccb66a116b655d22e09f63c9ef4ccc436a6892f589af7ff2563e5b16143b74fd4fdd800000000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 211.307709][T11433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:33:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000320001ffffffffffffffff00000080001400010010000100080001006270660008000000b5fca02912e09aa9b85651a9b191495bb15488e30021a0021d9400a2a11610e1721d30f4294d2ba8c153a3052a4975006fe296afe2ccd92ffccb66a116b655d22e09f63c9ef4ccc436a6892f589af7ff2563e5b16143b74fd4fdd800000000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 211.418447][T11436] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:33:22 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001380)) 17:33:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000500)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xb80b0000}, 0x0) 17:33:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x10) 17:33:24 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000100)={'vcan0\x00', @ifru_mtu}) 17:33:24 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='e0 \n'], 0x4) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:33:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000500)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xb80b0000}, 0x0) 17:33:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x10) 17:33:24 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="24000000210007041dfffd946f610500020000e8fe0208020001080008000e000400ff7e", 0x24}], 0x1}, 0x0) 17:33:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x10) 17:33:24 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="24000000210007041dfffd946f610500020000e8fe0208020001080008000e000400ff7e", 0x24}], 0x1}, 0x0) 17:33:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x10) 17:33:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 17:33:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000500)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xb80b0000}, 0x0) 17:33:24 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="24000000210007041dfffd946f610500020000e8fe0208020001080008000e000400ff7e", 0x24}], 0x1}, 0x0) 17:33:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x28, r1, 0x205, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x02'}}]}]}, 0x28}}, 0x0) 17:33:24 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="24000000210007041dfffd946f610500020000e8fe0208020001080008000e000400ff7e", 0x24}], 0x1}, 0x0) 17:33:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) io_setup(0xa, &(0x7f0000000000)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 17:33:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:33:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@name, 0x10, 0x0}, 0x0) 17:33:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4b8, 0x7, 0x404, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 17:33:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000500)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xb80b0000}, 0x0) 17:33:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@name, 0x10, 0x0}, 0x0) 17:33:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@name, 0x10, 0x0}, 0x0) 17:33:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@name, 0x10, 0x0}, 0x0) 17:33:25 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@sbsector={'sbsector'}}]}) 17:33:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@name, 0x10, 0x0}, 0x0) 17:33:25 executing program 0: clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) 17:33:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@name, 0x10, 0x0}, 0x0) 17:33:25 executing program 3: r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp(r2, r0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:33:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@name, 0x10, 0x0}, 0x0) [ 214.555162][T11514] ISOFS: Unable to identify CD-ROM format. 17:33:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00:\x7fb\xc9<\x1c\x02A\xa0\xe4\x1au@\x95\xee\'`\xf1\xda\a]\xb8\xec\xe5v2\xb2\xadbb\x80\x06\x98\xd2\xbf\xedd\xc3\xa2\x1fX\xaeR\x8a\xa4\xc3P\bf\xdb,\xa4\xb1\x1bq\xe9\xb9(\xf9\x82-\\A\x05\xfbcr]\xde\xdf\x16_\x88\x04O\xf8\xf5\xc0<\xb9\v\x90\x83\xf2\xfd\x84\x89\xc6[6x\x1b\xeb\xf5\x88\b\xc2zd\xe5\x9cF\xd8Qu\a\x8d1!\x95\xaag&Q\xe54\x05\x83^\x06\x86z\xe84\x1b\xbd\x13\xfb\x9eH9\xf8&;BpKk\x8c\x9d\x06\xdev\xe8\xefN\x96\xc6\xc4\x86\xedr\xe2O\xdbp\xc1') sendfile(r1, r2, 0x0, 0x7ffff000) 17:33:25 executing program 3: r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp(r2, r0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 214.710557][T11514] ISOFS: Unable to identify CD-ROM format. 17:33:25 executing program 0: clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) 17:33:25 executing program 3: r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp(r2, r0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:33:25 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@sbsector={'sbsector'}}]}) 17:33:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00:\x7fb\xc9<\x1c\x02A\xa0\xe4\x1au@\x95\xee\'`\xf1\xda\a]\xb8\xec\xe5v2\xb2\xadbb\x80\x06\x98\xd2\xbf\xedd\xc3\xa2\x1fX\xaeR\x8a\xa4\xc3P\bf\xdb,\xa4\xb1\x1bq\xe9\xb9(\xf9\x82-\\A\x05\xfbcr]\xde\xdf\x16_\x88\x04O\xf8\xf5\xc0<\xb9\v\x90\x83\xf2\xfd\x84\x89\xc6[6x\x1b\xeb\xf5\x88\b\xc2zd\xe5\x9cF\xd8Qu\a\x8d1!\x95\xaag&Q\xe54\x05\x83^\x06\x86z\xe84\x1b\xbd\x13\xfb\x9eH9\xf8&;BpKk\x8c\x9d\x06\xdev\xe8\xefN\x96\xc6\xc4\x86\xedr\xe2O\xdbp\xc1') sendfile(r1, r2, 0x0, 0x7ffff000) 17:33:25 executing program 3: r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp(r2, r0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 214.835819][T11558] ISOFS: Unable to identify CD-ROM format. 17:33:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00:\x7fb\xc9<\x1c\x02A\xa0\xe4\x1au@\x95\xee\'`\xf1\xda\a]\xb8\xec\xe5v2\xb2\xadbb\x80\x06\x98\xd2\xbf\xedd\xc3\xa2\x1fX\xaeR\x8a\xa4\xc3P\bf\xdb,\xa4\xb1\x1bq\xe9\xb9(\xf9\x82-\\A\x05\xfbcr]\xde\xdf\x16_\x88\x04O\xf8\xf5\xc0<\xb9\v\x90\x83\xf2\xfd\x84\x89\xc6[6x\x1b\xeb\xf5\x88\b\xc2zd\xe5\x9cF\xd8Qu\a\x8d1!\x95\xaag&Q\xe54\x05\x83^\x06\x86z\xe84\x1b\xbd\x13\xfb\x9eH9\xf8&;BpKk\x8c\x9d\x06\xdev\xe8\xefN\x96\xc6\xc4\x86\xedr\xe2O\xdbp\xc1') sendfile(r1, r2, 0x0, 0x7ffff000) 17:33:25 executing program 0: clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) 17:33:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00:\x7fb\xc9<\x1c\x02A\xa0\xe4\x1au@\x95\xee\'`\xf1\xda\a]\xb8\xec\xe5v2\xb2\xadbb\x80\x06\x98\xd2\xbf\xedd\xc3\xa2\x1fX\xaeR\x8a\xa4\xc3P\bf\xdb,\xa4\xb1\x1bq\xe9\xb9(\xf9\x82-\\A\x05\xfbcr]\xde\xdf\x16_\x88\x04O\xf8\xf5\xc0<\xb9\v\x90\x83\xf2\xfd\x84\x89\xc6[6x\x1b\xeb\xf5\x88\b\xc2zd\xe5\x9cF\xd8Qu\a\x8d1!\x95\xaag&Q\xe54\x05\x83^\x06\x86z\xe84\x1b\xbd\x13\xfb\x9eH9\xf8&;BpKk\x8c\x9d\x06\xdev\xe8\xefN\x96\xc6\xc4\x86\xedr\xe2O\xdbp\xc1') sendfile(r1, r2, 0x0, 0x7ffff000) 17:33:25 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@sbsector={'sbsector'}}]}) 17:33:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00:\x7fb\xc9<\x1c\x02A\xa0\xe4\x1au@\x95\xee\'`\xf1\xda\a]\xb8\xec\xe5v2\xb2\xadbb\x80\x06\x98\xd2\xbf\xedd\xc3\xa2\x1fX\xaeR\x8a\xa4\xc3P\bf\xdb,\xa4\xb1\x1bq\xe9\xb9(\xf9\x82-\\A\x05\xfbcr]\xde\xdf\x16_\x88\x04O\xf8\xf5\xc0<\xb9\v\x90\x83\xf2\xfd\x84\x89\xc6[6x\x1b\xeb\xf5\x88\b\xc2zd\xe5\x9cF\xd8Qu\a\x8d1!\x95\xaag&Q\xe54\x05\x83^\x06\x86z\xe84\x1b\xbd\x13\xfb\x9eH9\xf8&;BpKk\x8c\x9d\x06\xdev\xe8\xefN\x96\xc6\xc4\x86\xedr\xe2O\xdbp\xc1') sendfile(r1, r2, 0x0, 0x7ffff000) 17:33:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00:\x7fb\xc9<\x1c\x02A\xa0\xe4\x1au@\x95\xee\'`\xf1\xda\a]\xb8\xec\xe5v2\xb2\xadbb\x80\x06\x98\xd2\xbf\xedd\xc3\xa2\x1fX\xaeR\x8a\xa4\xc3P\bf\xdb,\xa4\xb1\x1bq\xe9\xb9(\xf9\x82-\\A\x05\xfbcr]\xde\xdf\x16_\x88\x04O\xf8\xf5\xc0<\xb9\v\x90\x83\xf2\xfd\x84\x89\xc6[6x\x1b\xeb\xf5\x88\b\xc2zd\xe5\x9cF\xd8Qu\a\x8d1!\x95\xaag&Q\xe54\x05\x83^\x06\x86z\xe84\x1b\xbd\x13\xfb\x9eH9\xf8&;BpKk\x8c\x9d\x06\xdev\xe8\xefN\x96\xc6\xc4\x86\xedr\xe2O\xdbp\xc1') sendfile(r1, r2, 0x0, 0x7ffff000) 17:33:25 executing program 0: clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) 17:33:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00:\x7fb\xc9<\x1c\x02A\xa0\xe4\x1au@\x95\xee\'`\xf1\xda\a]\xb8\xec\xe5v2\xb2\xadbb\x80\x06\x98\xd2\xbf\xedd\xc3\xa2\x1fX\xaeR\x8a\xa4\xc3P\bf\xdb,\xa4\xb1\x1bq\xe9\xb9(\xf9\x82-\\A\x05\xfbcr]\xde\xdf\x16_\x88\x04O\xf8\xf5\xc0<\xb9\v\x90\x83\xf2\xfd\x84\x89\xc6[6x\x1b\xeb\xf5\x88\b\xc2zd\xe5\x9cF\xd8Qu\a\x8d1!\x95\xaag&Q\xe54\x05\x83^\x06\x86z\xe84\x1b\xbd\x13\xfb\x9eH9\xf8&;BpKk\x8c\x9d\x06\xdev\xe8\xefN\x96\xc6\xc4\x86\xedr\xe2O\xdbp\xc1') sendfile(r1, r2, 0x0, 0x7ffff000) [ 215.056873][T11576] ISOFS: Unable to identify CD-ROM format. 17:33:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 17:33:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x80000000048, &(0x7f0000000040)=0x5, 0x568) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00000001c0)) 17:33:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) name_to_handle_at(r2, &(0x7f0000000000)='\x00', &(0x7f0000000040)={0xc, 0x0, "6a3bedf7"}, &(0x7f00000000c0), 0x1000) 17:33:25 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@sbsector={'sbsector'}}]}) 17:33:25 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="8a", 0x1}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 17:33:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) name_to_handle_at(r2, &(0x7f0000000000)='\x00', &(0x7f0000000040)={0xc, 0x0, "6a3bedf7"}, &(0x7f00000000c0), 0x1000) 17:33:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 17:33:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) name_to_handle_at(r2, &(0x7f0000000000)='\x00', &(0x7f0000000040)={0xc, 0x0, "6a3bedf7"}, &(0x7f00000000c0), 0x1000) [ 215.236380][T11614] ISOFS: Unable to identify CD-ROM format. 17:33:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 17:33:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) name_to_handle_at(r2, &(0x7f0000000000)='\x00', &(0x7f0000000040)={0xc, 0x0, "6a3bedf7"}, &(0x7f00000000c0), 0x1000) 17:33:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 17:33:25 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="8a", 0x1}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 17:33:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 17:33:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x0, 0x7, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001, @pid=r1}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = gettid() sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x0, 0x7, 0x1, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001, @pid=r3}]}, 0x1c}}, 0x0) 17:33:26 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:33:26 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) lremovexattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)=@random={'security.', '\x00'}) 17:33:26 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="8a", 0x1}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 17:33:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="230000002e0081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e0012", 0x23}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 17:33:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 17:33:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="23000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100", 0x23) 17:33:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="230000002e0081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e0012", 0x23}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 17:33:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 17:33:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:33:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="230000002e0081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e0012", 0x23}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 17:33:26 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) io_setup(0xa, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="8a", 0x1}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 17:33:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000300)="1d92591e566f37eb164ced6af1c1746e", 0x10) 17:33:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) 17:33:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="230000002e0081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e0012", 0x23}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 17:33:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, 0x0, 0x0) 17:33:26 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b[0\x0e\rn\x9bHY\x1d\x9b8M\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 17:33:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0}) 17:33:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_vif\x00') lseek(r0, 0x7fffffff, 0x0) 17:33:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 17:33:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_vif\x00') lseek(r0, 0x7fffffff, 0x0) 17:33:26 executing program 0: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x85, &(0x7f0000000180), 0x127) 17:33:26 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b[0\x0e\rn\x9bHY\x1d\x9b8M\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 17:33:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x35) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x2, 0x4, @local}, 0x10) 17:33:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_vif\x00') lseek(r0, 0x7fffffff, 0x0) 17:33:26 executing program 0: syz_mount_image$gfs2(&(0x7f0000001f00)='gfs2\x00', &(0x7f0000001f40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)={[{@noloccookie='noloccookie'}, {@errors_withdraw='errors=withdraw'}]}) 17:33:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_vif\x00') lseek(r0, 0x7fffffff, 0x0) [ 216.058572][T11716] gfs2: not a GFS2 filesystem 17:33:26 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b[0\x0e\rn\x9bHY\x1d\x9b8M\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) [ 216.117581][T11716] gfs2: not a GFS2 filesystem 17:33:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x811, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)=""/71, 0x47}], 0x1}}], 0x1, 0x10121, 0x0) 17:33:26 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fsetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) 17:33:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x811, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)=""/71, 0x47}], 0x1}}], 0x1, 0x10121, 0x0) 17:33:26 executing program 3: clock_settime(0x3, 0x0) 17:33:26 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b[0\x0e\rn\x9bHY\x1d\x9b8M\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) 17:33:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x811, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)=""/71, 0x47}], 0x1}}], 0x1, 0x10121, 0x0) 17:33:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x88}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:33:26 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x2, '4\\'}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:33:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x811, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)=""/71, 0x47}], 0x1}}], 0x1, 0x10121, 0x0) 17:33:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x88}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 17:33:27 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@link_local, @link_local, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "13f6bec1794f95c2aa3f0ca13c18047063d299de0ee78333a62cf0d791ca71414939c678e1024f0a1c6a9e44d01ee8c057c94ee83b113fa14018c8d1c761c146"}}}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 216.594537][T11763] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended 17:33:27 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@link_local, @link_local, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "13f6bec1794f95c2aa3f0ca13c18047063d299de0ee78333a62cf0d791ca71414939c678e1024f0a1c6a9e44d01ee8c057c94ee83b113fa14018c8d1c761c146"}}}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) [ 216.691407][T11763] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 216.738523][T11763] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 216.780200][T11763] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 216.842991][T11763] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 17:33:27 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@link_local, @link_local, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "13f6bec1794f95c2aa3f0ca13c18047063d299de0ee78333a62cf0d791ca71414939c678e1024f0a1c6a9e44d01ee8c057c94ee83b113fa14018c8d1c761c146"}}}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 17:33:27 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x2, '4\\'}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:33:27 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x20000000003, 0x0) 17:33:27 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@link_local, @link_local, [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "13f6bec1794f95c2aa3f0ca13c18047063d299de0ee78333a62cf0d791ca71414939c678e1024f0a1c6a9e44d01ee8c057c94ee83b113fa14018c8d1c761c146"}}}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 17:33:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x88}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 17:33:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002840)=[{{&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_u8={{0xd}}], 0x10}}], 0x1, 0x0) 17:33:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r0, &(0x7f0000000000)="9b", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 17:33:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x88}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) [ 217.255114][T11784] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended 17:33:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r0, &(0x7f0000000000)="9b", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) [ 217.332315][T11784] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 217.380328][T11784] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 217.380359][T11784] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 217.454601][T11784] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 17:33:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r0, &(0x7f0000000000)="9b", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 17:33:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x88}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 17:33:28 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x2, '4\\'}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:33:28 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x20000000003, 0x0) 17:33:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r0, &(0x7f0000000000)="9b", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 17:33:28 executing program 2: io_setup(0xd8705c7, &(0x7f0000000080)) 17:33:28 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x4) 17:33:28 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, '\v'}, 0x2ec3832e) [ 218.113083][T11816] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 218.130754][T11816] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 218.152945][T11816] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 17:33:28 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, '\v'}, 0x2ec3832e) [ 218.170954][T11816] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 17:33:28 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, '\v'}, 0x2ec3832e) [ 218.199451][T11816] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 17:33:28 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x2, '4\\'}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 218.412681][T11848] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 218.430226][T11848] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 218.451018][T11848] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 218.470880][T11848] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 218.489397][T11848] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 17:33:29 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x20000000003, 0x0) 17:33:29 executing program 3: prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xb) 17:33:29 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0xc, 0x110, 0x1}], 0xc}}], 0x1, 0x0) 17:33:29 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, '\v'}, 0x2ec3832e) 17:33:29 executing program 3: prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xb) 17:33:29 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0xc, 0x110, 0x1}], 0xc}}], 0x1, 0x0) 17:33:29 executing program 3: prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xb) 17:33:29 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0xc, 0x110, 0x1}], 0xc}}], 0x1, 0x0) 17:33:30 executing program 3: prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xb) 17:33:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x11, 0x98}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 17:33:30 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x20000000003, 0x0) 17:33:30 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0xc, 0x110, 0x1}], 0xc}}], 0x1, 0x0) 17:33:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f0000000040)="240000005a001f001007f4f9002304000a04f511080004df010100020800038005000000", 0x24) 17:33:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f00000000c0)) 17:33:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f0000000200)) 17:33:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b48, &(0x7f00000000c0)=""/207) 17:33:30 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000002c0)={0xf17c6ad56be93a67}) 17:33:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000040)) 17:33:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_ts_info}) 17:33:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\xec\x01\xff', @ifru_names='bond0\x00'}) 17:33:31 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvfrom$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:31 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10008043, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000180)=@ng={0x4, 0xd}, 0x104, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 220.571972][T11917] bond0: cannot enslave bond to itself. 17:33:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x2000cf41, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:33:31 executing program 1: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000240)=""/13, &(0x7f0000000340)=0xd) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000040)='\a'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, &(0x7f0000001440)=""/193}, 0x20) 17:33:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 17:33:31 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="95"], 0x1) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_int(r2, 0x0, 0x16, &(0x7f00000000c0)=0x7, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:33:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x2bc, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) 17:33:31 executing program 0: add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) keyctl$get_persistent(0x3, r1, 0x0) 17:33:31 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x0) 17:33:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000040)) 17:33:31 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0xa}) 17:33:31 executing program 3: futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 17:33:31 executing program 1: setrlimit(0x2, &(0x7f0000000000)={0x2, 0x4}) mprotect(&(0x7f0000b74000/0x4000)=nil, 0x4000, 0x2) 17:33:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff3a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xc5, 0x0) [ 220.756523][T11958] mmap: syz-executor.1 (11958): VmData 18530304 exceed data ulimit 2. Update limits or use boot option ignore_rlimit_data. 17:33:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x2bc, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) 17:33:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x2bc, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) 17:33:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x2bc, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) [ 220.806998][T11967] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:33:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x2bc, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) 17:33:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x2bc, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) 17:33:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x2bc, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) 17:33:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)) truncate(&(0x7f0000000040)='./file0/bus\x00', 0xff) 17:33:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x2bc, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) [ 220.963252][ T39] audit: type=1804 audit(1576949611.583:37): pid=11982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir848685522/syzkaller.IXIukf/236/file0/bus" dev="ramfs" ino=45875 res=1 17:33:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x2bc, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) [ 221.021948][ T39] audit: type=1804 audit(1576949611.643:38): pid=11982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir848685522/syzkaller.IXIukf/236/file0/bus" dev="ramfs" ino=47663 res=1 17:33:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x2bc, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) 17:33:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)) truncate(&(0x7f0000000040)='./file0/bus\x00', 0xff) 17:33:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)) truncate(&(0x7f0000000040)='./file0/bus\x00', 0xff) [ 221.179492][ T39] audit: type=1804 audit(1576949611.803:39): pid=11995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir848685522/syzkaller.IXIukf/237/file0/bus" dev="ramfs" ino=46718 res=1 17:33:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)) truncate(&(0x7f0000000040)='./file0/bus\x00', 0xff) 17:33:31 executing program 3: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) 17:33:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)) truncate(&(0x7f0000000040)='./file0/bus\x00', 0xff) 17:33:31 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 221.333098][ T39] audit: type=1804 audit(1576949611.953:40): pid=11999 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir848685522/syzkaller.IXIukf/238/file0/bus" dev="ramfs" ino=45887 res=1 [ 221.402257][ T39] audit: type=1804 audit(1576949611.953:41): pid=12005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir041725393/syzkaller.FRIzXI/55/file0/bus" dev="ramfs" ino=47676 res=1 17:33:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)) truncate(&(0x7f0000000040)='./file0/bus\x00', 0xff) 17:33:32 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="1b00000018007f6800fe01b2a4a280930a060001fe80000b040000", 0x1b}], 0x1}, 0x0) 17:33:32 executing program 0: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) [ 221.441439][ T39] audit: type=1804 audit(1576949612.033:42): pid=12009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir848685522/syzkaller.IXIukf/239/file0/bus" dev="ramfs" ino=45897 res=1 17:33:32 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 17:33:32 executing program 0: r0 = add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000001000)={'syz'}, &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) [ 221.518282][ T39] audit: type=1804 audit(1576949612.143:43): pid=12016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir041725393/syzkaller.FRIzXI/56/file0/bus" dev="ramfs" ino=46736 res=1 17:33:32 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x02\xf1\x18t\xc4\x90r\xec+\xbc\xf0\xd5\x9f08\xb8Z\xbf\rN\xb9\xf6\x10OW\x9a\xed:\xda\x134\xb4\rkKq\xa6\xfd\xa4-q\x8d\xc3\x9f\xc1\x1d\x98\x9d\x15u\xce\\^\xb7\x1e\xa3\x84\xfa;\x814\xa3\xfdcb\xbc\xee\x83\x8cWi\x944i\x9f\x17\x00\xfd\xd9\x02b\xea\x95/\xc3\x8c\x90\\@\x132\xce\xd8\'\xaf\xe4\xc4$x\'\v\xb5\xe45\bE\x01\x8c\xe0\xcf\x9c\xca\xff\xf0\xe9\xf76\xb1\xfef\xeb\xc5\x87\x98*\xe6\x9a\xf2xa\x91RG\xea\t)2\xf6\xb3\x85\"sC\xf6$\xc1\xed\xa9\x15\xaasIuo\xb6W\xb0\r\xa8F\xc5\v\xce#\xa1p\xac\x81\xc8\x1c\xec\x16h.\x9f\xfe\xc3\xc2\x99\x9ez\xd9y\xb6\x03M\xb8\xd3(0=L\x8b~\xc8\xd4\xa5\x16|\xf9\x9a|\xdfM\x1aHr\xc0\x90:\x05}\xf5\xc3y@\xb6\xbaT\xa6\xbfhp]\xf3\xf8\x91I{\x8bH\xd5\x92\xf9\xc1\xe9\x02\xd8\xae\x00\'\xc9\x12S\x90\x81\x14\xfevd\xcd\v\xafW+K\xd8\xed\xa76\xe8dib\x02<\x05}\x03`\xf6\x92\x86L=\xdb\x7f\x94\xa7lm\x0e\x01c\x02d^\xf6\xe6\xdf!\x1cp\xd2\x966zzN\xa1\x90\x8a\x03\x1c\xcc\x04\x9aZ\x03\"`\x9b\x84\xadj\x9d\xc3\xba\xd2\x89g\xde\x94\xbccT\xac', 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 17:33:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x400445a0, 0x0) 17:33:32 executing program 0: r0 = getpgrp(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000240)=0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(r0, r2) 17:33:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)) truncate(&(0x7f0000000040)='./file0/bus\x00', 0xff) 17:33:32 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 17:33:32 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) [ 221.649541][ T39] audit: type=1804 audit(1576949612.273:44): pid=12038 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir041725393/syzkaller.FRIzXI/57/file0/bus" dev="ramfs" ino=47716 res=1 17:33:32 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) 17:33:32 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) 17:33:32 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 17:33:32 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000400)={0x2}) 17:33:32 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) 17:33:32 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) 17:33:32 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000400)={0x2}) 17:33:32 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) 17:33:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0xfff, 0x0, 0x0, 0x0, "7ac204ee1714bf77eeccb432f73589b3b52535"}) write(r1, &(0x7f0000000000)="d5", 0x1000001be) 17:33:32 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0x8030560a, &(0x7f0000000000)) 17:33:32 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000400)={0x2}) 17:33:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0xfff, 0x0, 0x0, 0x0, "7ac204ee1714bf77eeccb432f73589b3b52535"}) write(r1, &(0x7f0000000000)="d5", 0x1000001be) 17:33:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) 17:33:32 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000400)={0x2}) 17:33:32 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) listen(r0, 0x0) 17:33:32 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) 17:33:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0xfff, 0x0, 0x0, 0x0, "7ac204ee1714bf77eeccb432f73589b3b52535"}) write(r1, &(0x7f0000000000)="d5", 0x1000001be) 17:33:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000004600)=""/192, 0x1a, 0xc0, 0x8}, 0x20) 17:33:32 executing program 1: keyctl$dh_compute(0x17, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000500)={0x0, &(0x7f0000000400)="64f11ee7271a5fba821c0d01cc719d3d720d26546462b3149f52584d13cff4a90db62e880cb35587d43033952111fe78aab24cd1b71b1d38095005244a9a5aaf77", 0x41}) [ 222.345636][T12101] BPF:No type found [ 222.355484][T12101] BPF:No type found 17:33:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0xfff, 0x0, 0x0, 0x0, "7ac204ee1714bf77eeccb432f73589b3b52535"}) write(r1, &(0x7f0000000000)="d5", 0x1000001be) 17:33:33 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f0000000280)=""/250, 0x223, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}}) 17:33:33 executing program 3: timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 222.384043][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 222.397138][ C2] protocol 88fb is buggy, dev hsr_slave_1 17:33:33 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="04000000", 0x4, 0x0, &(0x7f00000001c0), 0x10) 17:33:33 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) 17:33:33 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 17:33:33 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="04000000", 0x4, 0x0, &(0x7f00000001c0), 0x10) 17:33:33 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="04000000", 0x4, 0x0, &(0x7f00000001c0), 0x10) 17:33:33 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="04000000", 0x4, 0x0, &(0x7f00000001c0), 0x10) 17:33:33 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="04000000", 0x4, 0x0, &(0x7f00000001c0), 0x10) 17:33:33 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="04000000", 0x4, 0x0, &(0x7f00000001c0), 0x10) 17:33:33 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 17:33:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 17:33:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 17:33:33 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="04000000", 0x4, 0x0, &(0x7f00000001c0), 0x10) 17:33:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001400)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x3, 0x1}]]}}}]}, 0x3c}}, 0x0) [ 223.334266][T12168] validate_nla: 1 callbacks suppressed [ 223.334309][T12168] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 17:33:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 17:33:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 17:33:34 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000003780)={&(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, 0x0, 0x0, &(0x7f0000003800)=[@ip_tos_int={{0x10}}], 0x10}, 0x0) 17:33:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 17:33:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 17:33:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0x2f, {}, '\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) 17:33:34 executing program 2: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:34 executing program 2: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 17:33:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 17:33:34 executing program 2: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 17:33:34 executing program 2: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:34 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 17:33:34 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 17:33:34 executing program 0: clone(0x400000041f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000380)) 17:33:35 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 17:33:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000e4ffffff000000000000000079110000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:33:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x1261, 0xffffffffffffffff) 17:33:35 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0x8) 17:33:35 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 17:33:35 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0x8) 17:33:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0x8) 17:33:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @loopback}, @IFLA_VTI_REMOTE={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x40}}, 0x0) 17:33:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0x8) 17:33:35 executing program 0: clone(0x400000041f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000380)) 17:33:35 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0x8) 17:33:35 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0x8) 17:33:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0x8) 17:33:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20048084, 0x0, 0x0) 17:33:35 executing program 2: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)='1', 0x1}], 0x1}}], 0x2, 0x7fffef56) 17:33:35 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005900)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/168, 0xa8}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfe22, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 17:33:36 executing program 0: clone(0x400000041f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000380)) 17:33:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084504, &(0x7f0000ffcffc)) 17:33:36 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040000", 0x5) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 17:33:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005900)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/168, 0xa8}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfe22, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 17:33:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005900)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/168, 0xa8}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfe22, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 17:33:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005900)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/168, 0xa8}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfe22, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 17:33:36 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)) 17:33:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x40, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x40}}, 0x0) [ 226.199461][T12326] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 226.212486][T12327] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:33:37 executing program 0: clone(0x400000041f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000380)) 17:33:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) 17:33:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x40, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x40}}, 0x0) 17:33:37 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040000", 0x5) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 17:33:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) [ 226.914069][T12342] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:33:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x40, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x40}}, 0x0) [ 226.962228][T12358] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:33:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x40, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x40}}, 0x0) 17:33:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) [ 227.011211][T12366] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:33:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) 17:33:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') writev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='3', 0x1}], 0x1) 17:33:38 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000a00100f000ee1000c08000b0000000000", 0x24) 17:33:38 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040000", 0x5) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 17:33:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) 17:33:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') writev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='3', 0x1}], 0x1) 17:33:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000080)="290000002100194000003fffffffda260200000000e80001040000040d001400ea1108000425009700", 0x29}], 0x1) 17:33:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070500000015e4df929c38025c00", @ANYRES32=r1, @ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 17:33:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') writev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='3', 0x1}], 0x1) 17:33:38 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x1, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x18\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) [ 227.789004][T12398] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 17:33:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') writev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='3', 0x1}], 0x1) [ 227.800092][T12398] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.812976][T12398] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.824173][T12398] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 17:33:39 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040000", 0x5) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 17:33:39 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) listen(r0, 0x0) 17:33:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000300)={0x0, 'veth0_to_bond\x00', {0x1}, 0x101}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x0, &(0x7f0000000080), 0xa6) 17:33:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 17:33:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 17:33:39 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) listen(r0, 0x0) 17:33:39 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) listen(r0, 0x0) 17:33:39 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) listen(r0, 0x0) 17:33:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 17:33:40 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) listen(r0, 0x0) 17:33:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000300)={0x0, 'veth0_to_bond\x00', {0x1}, 0x101}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x0, &(0x7f0000000080), 0xa6) 17:33:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000540)={0x300}) 17:33:40 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) listen(r0, 0x0) 17:33:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 17:33:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000580)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@fat=@nocase='nocase'}]}) [ 229.451801][T12448] FAT-fs (loop2): bogus number of reserved sectors 17:33:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x3, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 17:33:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000300)={0x0, 'veth0_to_bond\x00', {0x1}, 0x101}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x0, &(0x7f0000000080), 0xa6) [ 229.476710][T12448] FAT-fs (loop2): Can't find a valid FAT filesystem 17:33:40 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) listen(r0, 0x0) 17:33:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) [ 229.550649][T12448] FAT-fs (loop2): bogus number of reserved sectors 17:33:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000300)={0x0, 'veth0_to_bond\x00', {0x1}, 0x101}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x0, &(0x7f0000000080), 0xa6) [ 229.562578][T12465] input: syz0 as /devices/virtual/input/input6 [ 229.570861][T12448] FAT-fs (loop2): Can't find a valid FAT filesystem 17:33:40 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r1, 0x4) 17:33:40 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x122, 0x0) 17:33:40 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000190007041dfffd946f6105000a000300fe02000000000006000400ff7e000000", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492c46, 0x0) [ 229.654127][T12474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 229.681022][T12481] input: syz0 as /devices/virtual/input/input7 17:33:40 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r1, 0x4) 17:33:40 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x122, 0x0) 17:33:40 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r1, 0x4) [ 229.736822][T12487] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:33:40 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x122, 0x0) 17:33:40 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r1, 0x4) 17:33:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) 17:33:40 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000190007041dfffd946f6105000a000300fe02000000000006000400ff7e000000", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492c46, 0x0) [ 229.820085][T12500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:33:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) 17:33:40 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x122, 0x0) [ 229.862313][T12505] input: syz0 as /devices/virtual/input/input8 [ 229.876728][T12509] input: syz0 as /devices/virtual/input/input9 17:33:40 executing program 0: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@rtdev={'rtdev', 0x3d, './file0'}}]}) 17:33:40 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000190007041dfffd946f6105000a000300fe02000000000006000400ff7e000000", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492c46, 0x0) [ 229.948151][T12518] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 229.950743][T12516] XFS (loop0): Invalid device [./file0], error=-15 17:33:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) [ 230.018130][T12516] XFS (loop0): Invalid device [./file0], error=-15 [ 230.042154][T12524] input: syz0 as /devices/virtual/input/input10 17:33:40 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000190007041dfffd946f6105000a000300fe02000000000006000400ff7e000000", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492c46, 0x0) 17:33:40 executing program 0: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@rtdev={'rtdev', 0x3d, './file0'}}]}) 17:33:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) [ 230.108308][T12529] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.123580][T12537] input: syz0 as /devices/virtual/input/input11 [ 230.141140][T12535] XFS (loop0): Invalid device [./file0], error=-15 17:33:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) 17:33:40 executing program 1: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 17:33:40 executing program 0: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@rtdev={'rtdev', 0x3d, './file0'}}]}) [ 230.225340][T12543] input: syz0 as /devices/virtual/input/input12 17:33:40 executing program 1: mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) [ 230.252336][T12551] XFS (loop0): Invalid device [./file0], error=-15 17:33:40 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 17:33:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) 17:33:40 executing program 0: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@rtdev={'rtdev', 0x3d, './file0'}}]}) [ 230.328269][T12559] input: syz0 as /devices/virtual/input/input13 [ 230.345950][T12565] XFS (loop0): Invalid device [./file0], error=-15 17:33:41 executing program 3: prctl$PR_GET_SECUREBITS(0x1b) 17:33:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc1, &(0x7f0000000000)) 17:33:41 executing program 0: mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0xe, 0x5c831, 0xffffffffffffffff, 0x0) 17:33:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 17:33:41 executing program 0: pkey_alloc(0x0, 0xab3677fb0f82d5f0) [ 231.131833][ T39] audit: type=1804 audit(1576949621.753:45): pid=12563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir041725393/syzkaller.FRIzXI/101/file0" dev="sda1" ino=16950 res=1 17:33:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) 17:33:41 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, "db"}, 0x381002) 17:33:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x7}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffa, 0x10, &(0x7f0000000000), 0x10}, 0x21) 17:33:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 231.163836][ T39] audit: type=1804 audit(1576949621.763:46): pid=12563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir041725393/syzkaller.FRIzXI/101/file0" dev="sda1" ino=16950 res=1 17:33:41 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x2}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x5, 0x2003fffe, 0x4) 17:33:41 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 17:33:41 executing program 1: r0 = memfd_create(&(0x7f0000001040)='%mimepe\x00\xeb\xd5\x00W,\xd4\xbfBp.\xdb,y\xc5\x7f\x100&\x133\x1d[\x04\xd7.\xe1\xf9\xa1|-\xb4\xc3\xe5\xfcB\x05h\x00\xb0\xd9\xd3:\xfd\x1c\xb5\xa5\x12\x02\xe0B\x1a\xca[\\\xa4HP\bt\xbd0\xf6H*v\xe8%\xd3\x994[\xef\xc0D\x00\x00\x00e\xc0\x8e8dJ\xcc\xd5PM\xe3\xaa\x1dx\x93\x01a\xa1\xb8\x9eX\x9e]\x0e\x9e\xcc\xbc\xd9x\xc3\xdd\xdfGtL\x94\xb1dB\xc2\x8b\xda\xcd~uiR\x16\xf2)$\xd4Q((\xaa\xda\xfdta\xb3G`\x85\xe5\xd3\aix\xc5\x9avJ3\xb5\xac\xc3J^\xf9\xe2\xeb\x1f]{\r\x92\xa3~\xbazB\xad\x8a\x96\x1c`\x0f\xc9\xef\x81\xacP\xc4g\xfe\xa0\x1e\xf9\xf0m\x05\x00\x00\x00\x00\x00\x00\x00r\b\xedp\xdd \xc15\xf5\x06\xc4\xb3\x13\xad\xbd\x00p\xa0M\xa1\xd5\x1aK\xeb!FH\xae\x98\x91\x05\x1b\xf7l\xb4\xb2z$\xc2\x02\xff\xc9\x9b\xac\xd6\x9c!%\xcf\f\xd1\xc6\x8e\xa0\xa8t\x1fHs\x0e\xad5\x8a}L|\xd61\xe5\xe0\vQ\x1a\x816)>\xf7N\xc6\x93\xe5\xa0\xab\x8a\xf3L\xca\xfb#\xd6\xc2{\x15\x1f\x1f\xb6Ql+,\x9d\xe5y\x93\xb9\x95\x8cN\x0e\x1c\x04\xdb+\x89\xfcz\x11\xe8\x90W\xbbP\xd0\xa7\x1dzx\xe9\x1f\xfc\xb8\xf3\x14\xc2\xf0l\xf4\x9c\xc9\xec?(\x1f\xe8\xee\xe7\xd8\f-\x03\x19\x90\x86\xef\x1f\n\r\xf7\xe8\xa9f\x10\xbdr\xe4\x8b\xb4\x00o\xda{\xf2Y\b)\xeee*^\xe3\xfaw\xc9\x98\xd8\xe54\xcd\x03_u^\x19\fg\x00^\x01\xc2\x9eSmC\xa2Zvt\x14\x01Ic0\'\xe6\xcdK~\b\xb8Kv\x1c4\x90(\xf3^D\xa9y\xab\x15\x9a;\x1b~/EW\xa5^\xf0\x8e\xde{\x8d\x92Zc\xb4\x18\xccP{\xd9\x1c\xd2\x05^G7\xf8\xbe\x8a\xca\xbc\xf8\xdd7\x8a\x94HQ\x8c\xf1_W\xae\x04\x94zPN(R\xa0\xc5\x00@g\xe2;\xd3h\x98z\xe8\x18\xe2\xd5\x19\x0f\x12\xdf\x95Ks\xe2\x87\xe0`y\xd6=\xd5DT\x06\x9c\xfaC+PQV\xcb\xf44\x86+s\xa6\xa7#\xa1\x95\x15&&pk\x16\x8e\x01\x9f\x90\xd1\xa4\x9f\xc0\xf9$\xed\xfcM\x9f5e\xcb\x8e(\xbf\x82\xdd\xe3X\xf0q\x15\x110M\xed\xcf4\x12\x1b\xbcF\x91\x88J\n\x16\xfcg\x05\xf0\xcd\xc6\xe6\xcao\x85\xb92\xbahOE\xeaF!\xb4\x8e.\x1fL\x06z\x9d\xd2\xd3\x83,\xf5\xf6\xeb*J\xe9-\x1a0\xe6\xe0\xf5!\xbfB\x83LQ\t\x1d\xd3G\x87\xf1D)\xf5]\xf7u \"\x15\x8f\xb2\xacD\b\xb4\xe3\xe5\x1c\x0f\x17\x0f\x1a^\xdd:\x8d\x0fb\xd9\xb6\x88@\xe2\xdd\x8e:d\xf2\x8evp\xab\xc5\xf1\x13\x17(v\xa4\xb6W\x81O\xb8G\xe2\xe1\x90918\xcaU\r\xcc;3\x06\x80\xd7f\xa6}\x10\xcc\xcd^5\x9a\x88\xa7\xd6\x96\xb6p!a\xdb\xfc\xda\xd5\\\xac\x99\x10\xed\x97\xdfk}8\x1d\xa8\x97\x81\x02y\x9e\x05\x98}$\x91\xf7Hg<8\xe4e\x9a\xa4~!>r\x16\xb5VJ\xf6H0\xf3\xb5n\xed\xeb\xf60\"\xa4\x8d\b\xf9`N\x15\x96\xd6\x96\x8a\xf4\x96K$\xfe\xeb\xe2,\x05/\xe4Y@r\xa3\xf8\x86\x8c}\x0e\xfej\xbd\x861\x81_\v\x9e\x1c\xafU\x8c\xf7\xd33\x9f\x92\xabxB\x17>\x98H\xc7\xde\xfa\xc4/\xb3\x16\xe5U;\x86A\x92\x99\x7f\xf8\x1f', 0x3) fcntl$addseals(r0, 0x409, 0xe) ftruncate(r0, 0x5) 17:33:41 executing program 1: r0 = memfd_create(&(0x7f0000001040)='%mimepe\x00\xeb\xd5\x00W,\xd4\xbfBp.\xdb,y\xc5\x7f\x100&\x133\x1d[\x04\xd7.\xe1\xf9\xa1|-\xb4\xc3\xe5\xfcB\x05h\x00\xb0\xd9\xd3:\xfd\x1c\xb5\xa5\x12\x02\xe0B\x1a\xca[\\\xa4HP\bt\xbd0\xf6H*v\xe8%\xd3\x994[\xef\xc0D\x00\x00\x00e\xc0\x8e8dJ\xcc\xd5PM\xe3\xaa\x1dx\x93\x01a\xa1\xb8\x9eX\x9e]\x0e\x9e\xcc\xbc\xd9x\xc3\xdd\xdfGtL\x94\xb1dB\xc2\x8b\xda\xcd~uiR\x16\xf2)$\xd4Q((\xaa\xda\xfdta\xb3G`\x85\xe5\xd3\aix\xc5\x9avJ3\xb5\xac\xc3J^\xf9\xe2\xeb\x1f]{\r\x92\xa3~\xbazB\xad\x8a\x96\x1c`\x0f\xc9\xef\x81\xacP\xc4g\xfe\xa0\x1e\xf9\xf0m\x05\x00\x00\x00\x00\x00\x00\x00r\b\xedp\xdd \xc15\xf5\x06\xc4\xb3\x13\xad\xbd\x00p\xa0M\xa1\xd5\x1aK\xeb!FH\xae\x98\x91\x05\x1b\xf7l\xb4\xb2z$\xc2\x02\xff\xc9\x9b\xac\xd6\x9c!%\xcf\f\xd1\xc6\x8e\xa0\xa8t\x1fHs\x0e\xad5\x8a}L|\xd61\xe5\xe0\vQ\x1a\x816)>\xf7N\xc6\x93\xe5\xa0\xab\x8a\xf3L\xca\xfb#\xd6\xc2{\x15\x1f\x1f\xb6Ql+,\x9d\xe5y\x93\xb9\x95\x8cN\x0e\x1c\x04\xdb+\x89\xfcz\x11\xe8\x90W\xbbP\xd0\xa7\x1dzx\xe9\x1f\xfc\xb8\xf3\x14\xc2\xf0l\xf4\x9c\xc9\xec?(\x1f\xe8\xee\xe7\xd8\f-\x03\x19\x90\x86\xef\x1f\n\r\xf7\xe8\xa9f\x10\xbdr\xe4\x8b\xb4\x00o\xda{\xf2Y\b)\xeee*^\xe3\xfaw\xc9\x98\xd8\xe54\xcd\x03_u^\x19\fg\x00^\x01\xc2\x9eSmC\xa2Zvt\x14\x01Ic0\'\xe6\xcdK~\b\xb8Kv\x1c4\x90(\xf3^D\xa9y\xab\x15\x9a;\x1b~/EW\xa5^\xf0\x8e\xde{\x8d\x92Zc\xb4\x18\xccP{\xd9\x1c\xd2\x05^G7\xf8\xbe\x8a\xca\xbc\xf8\xdd7\x8a\x94HQ\x8c\xf1_W\xae\x04\x94zPN(R\xa0\xc5\x00@g\xe2;\xd3h\x98z\xe8\x18\xe2\xd5\x19\x0f\x12\xdf\x95Ks\xe2\x87\xe0`y\xd6=\xd5DT\x06\x9c\xfaC+PQV\xcb\xf44\x86+s\xa6\xa7#\xa1\x95\x15&&pk\x16\x8e\x01\x9f\x90\xd1\xa4\x9f\xc0\xf9$\xed\xfcM\x9f5e\xcb\x8e(\xbf\x82\xdd\xe3X\xf0q\x15\x110M\xed\xcf4\x12\x1b\xbcF\x91\x88J\n\x16\xfcg\x05\xf0\xcd\xc6\xe6\xcao\x85\xb92\xbahOE\xeaF!\xb4\x8e.\x1fL\x06z\x9d\xd2\xd3\x83,\xf5\xf6\xeb*J\xe9-\x1a0\xe6\xe0\xf5!\xbfB\x83LQ\t\x1d\xd3G\x87\xf1D)\xf5]\xf7u \"\x15\x8f\xb2\xacD\b\xb4\xe3\xe5\x1c\x0f\x17\x0f\x1a^\xdd:\x8d\x0fb\xd9\xb6\x88@\xe2\xdd\x8e:d\xf2\x8evp\xab\xc5\xf1\x13\x17(v\xa4\xb6W\x81O\xb8G\xe2\xe1\x90918\xcaU\r\xcc;3\x06\x80\xd7f\xa6}\x10\xcc\xcd^5\x9a\x88\xa7\xd6\x96\xb6p!a\xdb\xfc\xda\xd5\\\xac\x99\x10\xed\x97\xdfk}8\x1d\xa8\x97\x81\x02y\x9e\x05\x98}$\x91\xf7Hg<8\xe4e\x9a\xa4~!>r\x16\xb5VJ\xf6H0\xf3\xb5n\xed\xeb\xf60\"\xa4\x8d\b\xf9`N\x15\x96\xd6\x96\x8a\xf4\x96K$\xfe\xeb\xe2,\x05/\xe4Y@r\xa3\xf8\x86\x8c}\x0e\xfej\xbd\x861\x81_\v\x9e\x1c\xafU\x8c\xf7\xd33\x9f\x92\xabxB\x17>\x98H\xc7\xde\xfa\xc4/\xb3\x16\xe5U;\x86A\x92\x99\x7f\xf8\x1f', 0x3) fcntl$addseals(r0, 0x409, 0xe) ftruncate(r0, 0x5) 17:33:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) 17:33:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x13, &(0x7f0000000100)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 17:33:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x70) 17:33:41 executing program 1: r0 = memfd_create(&(0x7f0000001040)='%mimepe\x00\xeb\xd5\x00W,\xd4\xbfBp.\xdb,y\xc5\x7f\x100&\x133\x1d[\x04\xd7.\xe1\xf9\xa1|-\xb4\xc3\xe5\xfcB\x05h\x00\xb0\xd9\xd3:\xfd\x1c\xb5\xa5\x12\x02\xe0B\x1a\xca[\\\xa4HP\bt\xbd0\xf6H*v\xe8%\xd3\x994[\xef\xc0D\x00\x00\x00e\xc0\x8e8dJ\xcc\xd5PM\xe3\xaa\x1dx\x93\x01a\xa1\xb8\x9eX\x9e]\x0e\x9e\xcc\xbc\xd9x\xc3\xdd\xdfGtL\x94\xb1dB\xc2\x8b\xda\xcd~uiR\x16\xf2)$\xd4Q((\xaa\xda\xfdta\xb3G`\x85\xe5\xd3\aix\xc5\x9avJ3\xb5\xac\xc3J^\xf9\xe2\xeb\x1f]{\r\x92\xa3~\xbazB\xad\x8a\x96\x1c`\x0f\xc9\xef\x81\xacP\xc4g\xfe\xa0\x1e\xf9\xf0m\x05\x00\x00\x00\x00\x00\x00\x00r\b\xedp\xdd \xc15\xf5\x06\xc4\xb3\x13\xad\xbd\x00p\xa0M\xa1\xd5\x1aK\xeb!FH\xae\x98\x91\x05\x1b\xf7l\xb4\xb2z$\xc2\x02\xff\xc9\x9b\xac\xd6\x9c!%\xcf\f\xd1\xc6\x8e\xa0\xa8t\x1fHs\x0e\xad5\x8a}L|\xd61\xe5\xe0\vQ\x1a\x816)>\xf7N\xc6\x93\xe5\xa0\xab\x8a\xf3L\xca\xfb#\xd6\xc2{\x15\x1f\x1f\xb6Ql+,\x9d\xe5y\x93\xb9\x95\x8cN\x0e\x1c\x04\xdb+\x89\xfcz\x11\xe8\x90W\xbbP\xd0\xa7\x1dzx\xe9\x1f\xfc\xb8\xf3\x14\xc2\xf0l\xf4\x9c\xc9\xec?(\x1f\xe8\xee\xe7\xd8\f-\x03\x19\x90\x86\xef\x1f\n\r\xf7\xe8\xa9f\x10\xbdr\xe4\x8b\xb4\x00o\xda{\xf2Y\b)\xeee*^\xe3\xfaw\xc9\x98\xd8\xe54\xcd\x03_u^\x19\fg\x00^\x01\xc2\x9eSmC\xa2Zvt\x14\x01Ic0\'\xe6\xcdK~\b\xb8Kv\x1c4\x90(\xf3^D\xa9y\xab\x15\x9a;\x1b~/EW\xa5^\xf0\x8e\xde{\x8d\x92Zc\xb4\x18\xccP{\xd9\x1c\xd2\x05^G7\xf8\xbe\x8a\xca\xbc\xf8\xdd7\x8a\x94HQ\x8c\xf1_W\xae\x04\x94zPN(R\xa0\xc5\x00@g\xe2;\xd3h\x98z\xe8\x18\xe2\xd5\x19\x0f\x12\xdf\x95Ks\xe2\x87\xe0`y\xd6=\xd5DT\x06\x9c\xfaC+PQV\xcb\xf44\x86+s\xa6\xa7#\xa1\x95\x15&&pk\x16\x8e\x01\x9f\x90\xd1\xa4\x9f\xc0\xf9$\xed\xfcM\x9f5e\xcb\x8e(\xbf\x82\xdd\xe3X\xf0q\x15\x110M\xed\xcf4\x12\x1b\xbcF\x91\x88J\n\x16\xfcg\x05\xf0\xcd\xc6\xe6\xcao\x85\xb92\xbahOE\xeaF!\xb4\x8e.\x1fL\x06z\x9d\xd2\xd3\x83,\xf5\xf6\xeb*J\xe9-\x1a0\xe6\xe0\xf5!\xbfB\x83LQ\t\x1d\xd3G\x87\xf1D)\xf5]\xf7u \"\x15\x8f\xb2\xacD\b\xb4\xe3\xe5\x1c\x0f\x17\x0f\x1a^\xdd:\x8d\x0fb\xd9\xb6\x88@\xe2\xdd\x8e:d\xf2\x8evp\xab\xc5\xf1\x13\x17(v\xa4\xb6W\x81O\xb8G\xe2\xe1\x90918\xcaU\r\xcc;3\x06\x80\xd7f\xa6}\x10\xcc\xcd^5\x9a\x88\xa7\xd6\x96\xb6p!a\xdb\xfc\xda\xd5\\\xac\x99\x10\xed\x97\xdfk}8\x1d\xa8\x97\x81\x02y\x9e\x05\x98}$\x91\xf7Hg<8\xe4e\x9a\xa4~!>r\x16\xb5VJ\xf6H0\xf3\xb5n\xed\xeb\xf60\"\xa4\x8d\b\xf9`N\x15\x96\xd6\x96\x8a\xf4\x96K$\xfe\xeb\xe2,\x05/\xe4Y@r\xa3\xf8\x86\x8c}\x0e\xfej\xbd\x861\x81_\v\x9e\x1c\xafU\x8c\xf7\xd33\x9f\x92\xabxB\x17>\x98H\xc7\xde\xfa\xc4/\xb3\x16\xe5U;\x86A\x92\x99\x7f\xf8\x1f', 0x3) fcntl$addseals(r0, 0x409, 0xe) ftruncate(r0, 0x5) 17:33:41 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0xff, 0xc}]}}, &(0x7f0000000240)=""/191, 0x26, 0xbf, 0x8}, 0x20) 17:33:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x70) 17:33:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) 17:33:41 executing program 1: r0 = memfd_create(&(0x7f0000001040)='%mimepe\x00\xeb\xd5\x00W,\xd4\xbfBp.\xdb,y\xc5\x7f\x100&\x133\x1d[\x04\xd7.\xe1\xf9\xa1|-\xb4\xc3\xe5\xfcB\x05h\x00\xb0\xd9\xd3:\xfd\x1c\xb5\xa5\x12\x02\xe0B\x1a\xca[\\\xa4HP\bt\xbd0\xf6H*v\xe8%\xd3\x994[\xef\xc0D\x00\x00\x00e\xc0\x8e8dJ\xcc\xd5PM\xe3\xaa\x1dx\x93\x01a\xa1\xb8\x9eX\x9e]\x0e\x9e\xcc\xbc\xd9x\xc3\xdd\xdfGtL\x94\xb1dB\xc2\x8b\xda\xcd~uiR\x16\xf2)$\xd4Q((\xaa\xda\xfdta\xb3G`\x85\xe5\xd3\aix\xc5\x9avJ3\xb5\xac\xc3J^\xf9\xe2\xeb\x1f]{\r\x92\xa3~\xbazB\xad\x8a\x96\x1c`\x0f\xc9\xef\x81\xacP\xc4g\xfe\xa0\x1e\xf9\xf0m\x05\x00\x00\x00\x00\x00\x00\x00r\b\xedp\xdd \xc15\xf5\x06\xc4\xb3\x13\xad\xbd\x00p\xa0M\xa1\xd5\x1aK\xeb!FH\xae\x98\x91\x05\x1b\xf7l\xb4\xb2z$\xc2\x02\xff\xc9\x9b\xac\xd6\x9c!%\xcf\f\xd1\xc6\x8e\xa0\xa8t\x1fHs\x0e\xad5\x8a}L|\xd61\xe5\xe0\vQ\x1a\x816)>\xf7N\xc6\x93\xe5\xa0\xab\x8a\xf3L\xca\xfb#\xd6\xc2{\x15\x1f\x1f\xb6Ql+,\x9d\xe5y\x93\xb9\x95\x8cN\x0e\x1c\x04\xdb+\x89\xfcz\x11\xe8\x90W\xbbP\xd0\xa7\x1dzx\xe9\x1f\xfc\xb8\xf3\x14\xc2\xf0l\xf4\x9c\xc9\xec?(\x1f\xe8\xee\xe7\xd8\f-\x03\x19\x90\x86\xef\x1f\n\r\xf7\xe8\xa9f\x10\xbdr\xe4\x8b\xb4\x00o\xda{\xf2Y\b)\xeee*^\xe3\xfaw\xc9\x98\xd8\xe54\xcd\x03_u^\x19\fg\x00^\x01\xc2\x9eSmC\xa2Zvt\x14\x01Ic0\'\xe6\xcdK~\b\xb8Kv\x1c4\x90(\xf3^D\xa9y\xab\x15\x9a;\x1b~/EW\xa5^\xf0\x8e\xde{\x8d\x92Zc\xb4\x18\xccP{\xd9\x1c\xd2\x05^G7\xf8\xbe\x8a\xca\xbc\xf8\xdd7\x8a\x94HQ\x8c\xf1_W\xae\x04\x94zPN(R\xa0\xc5\x00@g\xe2;\xd3h\x98z\xe8\x18\xe2\xd5\x19\x0f\x12\xdf\x95Ks\xe2\x87\xe0`y\xd6=\xd5DT\x06\x9c\xfaC+PQV\xcb\xf44\x86+s\xa6\xa7#\xa1\x95\x15&&pk\x16\x8e\x01\x9f\x90\xd1\xa4\x9f\xc0\xf9$\xed\xfcM\x9f5e\xcb\x8e(\xbf\x82\xdd\xe3X\xf0q\x15\x110M\xed\xcf4\x12\x1b\xbcF\x91\x88J\n\x16\xfcg\x05\xf0\xcd\xc6\xe6\xcao\x85\xb92\xbahOE\xeaF!\xb4\x8e.\x1fL\x06z\x9d\xd2\xd3\x83,\xf5\xf6\xeb*J\xe9-\x1a0\xe6\xe0\xf5!\xbfB\x83LQ\t\x1d\xd3G\x87\xf1D)\xf5]\xf7u \"\x15\x8f\xb2\xacD\b\xb4\xe3\xe5\x1c\x0f\x17\x0f\x1a^\xdd:\x8d\x0fb\xd9\xb6\x88@\xe2\xdd\x8e:d\xf2\x8evp\xab\xc5\xf1\x13\x17(v\xa4\xb6W\x81O\xb8G\xe2\xe1\x90918\xcaU\r\xcc;3\x06\x80\xd7f\xa6}\x10\xcc\xcd^5\x9a\x88\xa7\xd6\x96\xb6p!a\xdb\xfc\xda\xd5\\\xac\x99\x10\xed\x97\xdfk}8\x1d\xa8\x97\x81\x02y\x9e\x05\x98}$\x91\xf7Hg<8\xe4e\x9a\xa4~!>r\x16\xb5VJ\xf6H0\xf3\xb5n\xed\xeb\xf60\"\xa4\x8d\b\xf9`N\x15\x96\xd6\x96\x8a\xf4\x96K$\xfe\xeb\xe2,\x05/\xe4Y@r\xa3\xf8\x86\x8c}\x0e\xfej\xbd\x861\x81_\v\x9e\x1c\xafU\x8c\xf7\xd33\x9f\x92\xabxB\x17>\x98H\xc7\xde\xfa\xc4/\xb3\x16\xe5U;\x86A\x92\x99\x7f\xf8\x1f', 0x3) fcntl$addseals(r0, 0x409, 0xe) ftruncate(r0, 0x5) [ 231.342766][T12632] BPF:[1] Invalid btf_info:cff0000 17:33:41 executing program 3: sysfs$1(0x1, &(0x7f0000000080)='#\x00') 17:33:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x70) 17:33:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 17:33:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x70) 17:33:42 executing program 1: perf_event_open$cgroup(&(0x7f0000001e80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:33:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) 17:33:42 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a0000e8fe0200000002080008001e000400ff7e", 0x24}], 0x1}, 0x0) 17:33:42 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') pivot_root(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file0\x00') 17:33:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000100), 0x4) 17:33:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="240000005a001f6814a4f9f407000904fcffffff1010000400feffffff08000000000000", 0x24) 17:33:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:33:42 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs trusted:user:000000000000064 '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 231.549543][T12675] encrypted_key: hex blob is missing 17:33:42 executing program 2: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) [ 231.568251][T12677] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 17:33:42 executing program 3: futex(0x0, 0xa, 0x0, 0x0, 0x0, 0x0) 17:33:42 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs trusted:user:000000000000064 '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 17:33:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 231.611551][T12686] encrypted_key: hex blob is missing 17:33:42 executing program 3: r0 = socket$inet(0x10, 0x1000000000002, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010407051dfffd946fa2830007200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 17:33:42 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs trusted:user:000000000000064 '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 231.651825][T12695] encrypted_key: hex blob is missing 17:33:42 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="064344303031", 0x6, 0x8000}], 0x0, 0x0) 17:33:42 executing program 3: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000565000/0x4000)=nil, &(0x7f0000f0b000/0x3000)=nil, &(0x7f0000849000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00008dd000/0x1000)=nil, &(0x7f00001fd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000027000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000b69000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0}, 0x68) [ 231.703996][T12700] isofs_fill_super: bread failed, dev=loop1, iso_blknum=32, block=64 17:33:42 executing program 2: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 17:33:42 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs trusted:user:000000000000064 '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 17:33:42 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x4000081) [ 231.733568][T12708] encrypted_key: hex blob is missing 17:33:42 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 17:33:42 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) recvmsg$kcm(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x40) 17:33:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000000000000000"], 0x48}}, 0x0) 17:33:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 17:33:42 executing program 2: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 17:33:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 17:33:42 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 17:33:42 executing program 2: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 17:33:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 17:33:42 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 17:33:42 executing program 0: msgctl$MSG_STAT(0x0, 0xb, 0x0) 17:33:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 17:33:42 executing program 0: msgctl$MSG_STAT(0x0, 0xb, 0x0) 17:33:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x169a01) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f0000000000)={0xa00, 0x60000, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b470000023250dd3f0a272136c288db3dff5e4ff62fe7f3bf7f4383d5860cd240780ff00800000000000006878000000f2000000000000000000000000000002", "141f99c62c86111c43af0000000000000b87010000000008c19881dacd1d65fdfdffa531d0010012eabf02d4aa56e482fdff0000000000000200", "0200"}) 17:33:42 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000280)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:33:42 executing program 0: msgctl$MSG_STAT(0x0, 0xb, 0x0) 17:33:42 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x7, &(0x7f0000000040), 0xc) 17:33:42 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x3d, 0x0, "000000000000000000000000000000008000"}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:33:42 executing program 0: msgctl$MSG_STAT(0x0, 0xb, 0x0) 17:33:42 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x7, &(0x7f0000000040), 0xc) 17:33:42 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x12) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:42 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x82, &(0x7f0000000ac0)=r1, 0x8) 17:33:42 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x12) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:42 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@generic) 17:33:42 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x7, &(0x7f0000000040), 0xc) 17:33:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x2000088c], 0x0, 0x0, &(0x7f00000005c0)=[{0x2}, {}, {0x0, '\x00', 0x2}]}, 0xe0) 17:33:42 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x7, &(0x7f0000000040), 0xc) 17:33:42 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100}) 17:33:42 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x12) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r1, r1) dup2(r2, r0) 17:33:42 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x7) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:33:42 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x18, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:33:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r1, r1) dup2(r2, r0) 17:33:42 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="65786563203a0c4ecd541384a281d75f72da1bc5f8142d6c573a1b3a9f5dda74b0e4a76f87d6f6b99dd18c64060030c84594cbd49bd269b03054f71bd5f94a59151e5c449af209c5130837939f3fd5946d27cc7b21822088c670a3c3b3b2f84975faa9657ea700800000920e36070aea867d3ec620495e31d04fbfbacd72cab8fe35997486df4eda36d24195adacec5fa1b1a25aa20d4690cb90282cf7248cd1477d1acb421a08476e0d6d2fa5a26675f2899f90902525d206e7d97a57eacaaeaf633ac2ebee9c04f0cd00a2235c9b74913146d45a77c86d21f62bf82d9b59c34eddfa48400f8fe2d356d401d5131ae826032d8fec396642dcae45b7fba7a0fc354f4719304eb84450d92dce0df040cf5659e8c55268b90000000000000079d7afa00d3c896b6747e9414275fda2493132502dcf5baf260cd4d5cc553708756abc9186b6156383cc72688c2d88910bb6416d40ef9036dc5db9fcb2a1343eb2584f101b3a9e30490658a85be96904088b8c9c0bbfd5942fdbceecc32754d7a6efa35825511fbd23fa95a4f662c0407c31430a7a461bf8"], 0x7) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:33:42 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x18, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:33:42 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x12) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:33:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r1, r1) dup2(r2, r0) 17:33:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r1, r1) dup2(r2, r0) 17:33:43 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x18, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:33:43 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x7) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:33:43 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x18, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:33:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r1, r1) dup2(r2, r0) 17:33:43 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x18, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:33:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r1, r1) dup2(r2, r0) 17:33:43 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x18, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:33:43 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x7) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:33:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_cmd={0x4d, 0x0, 0x0, 0x0, 0x0, 0x3}}) 17:33:43 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x18, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 17:33:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = dup2(r1, r1) dup2(r2, r0) 17:33:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_cmd={0x4d, 0x0, 0x0, 0x0, 0x0, 0x3}}) 17:33:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_cmd={0x4d, 0x0, 0x0, 0x0, 0x0, 0x3}}) 17:33:43 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0xffffffffffffff37) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:33:43 executing program 0: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b]0\b\x06C\xc3MY\x1d\x1b8]\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x448) 17:33:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_cmd={0x4d, 0x0, 0x0, 0x0, 0x0, 0x3}}) 17:33:43 executing program 0: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b]0\b\x06C\xc3MY\x1d\x1b8]\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x448) 17:33:43 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0xffffffffffffff37) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:33:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0xffffffffffffff37) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:33:43 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0xffffffffffffff37) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:33:43 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0xffffffffffffff37) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:33:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0xffffffffffffff37) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:33:43 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0xffffffffffffff37) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:33:43 executing program 0: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b]0\b\x06C\xc3MY\x1d\x1b8]\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x448) 17:33:43 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0xffffffffffffff37) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:33:43 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0xffffffffffffff37) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:33:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0xffffffffffffff37) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:33:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 17:33:43 executing program 0: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000880)={'\\C\x1b]0\b\x06C\xc3MY\x1d\x1b8]\xc3\x16\xb1\x9bV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x448) 17:33:43 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lstat(&(0x7f0000000100)='./file0\x00', 0x0) 17:33:43 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\x00\x00\x00\x00\x00\x00\t0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) 17:33:43 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 17:33:43 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000040)="96b00439e204d4", 0x7, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f45"], 0x2) 17:33:43 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 17:33:43 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f0000000480)={0x98f907, 0x0, [], @p_u32=0x0}}) 17:33:43 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x8000080000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='hfs\x00', 0x0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 17:33:43 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 17:33:44 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lstat(&(0x7f0000000100)='./file0\x00', 0x0) 17:33:44 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f0000000480)={0x98f907, 0x0, [], @p_u32=0x0}}) 17:33:44 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x8000080000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='hfs\x00', 0x0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 17:33:44 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 17:33:44 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f0000000480)={0x98f907, 0x0, [], @p_u32=0x0}}) 17:33:44 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x8000080000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='hfs\x00', 0x0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 17:33:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bond_slave_0\x00', &(0x7f0000000100)=@ethtool_regs}) 17:33:44 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f0000000480)={0x98f907, 0x0, [], @p_u32=0x0}}) 17:33:45 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lstat(&(0x7f0000000100)='./file0\x00', 0x0) 17:33:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 17:33:45 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x8000080000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='hfs\x00', 0x0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 17:33:45 executing program 3: pkey_free(0xffffffffffffffff) 17:33:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xfffa}) 17:33:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 17:33:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 17:33:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 17:33:46 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lstat(&(0x7f0000000100)='./file0\x00', 0x0) 17:33:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xfffa}) 17:33:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 17:33:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 17:33:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 17:33:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xfffa}) 17:33:46 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000002c0)=0x73, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x40012021) 17:33:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xfffa}) 17:33:47 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'blake2s-256-generic\x00'}}) 17:33:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) 17:33:47 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) 17:33:47 executing program 2: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 17:33:47 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) 17:33:47 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'blake2s-256-generic\x00'}}) [ 236.515680][T13047] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 17:33:47 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) 17:33:47 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'blake2s-256-generic\x00'}}) 17:33:47 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) 17:33:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) 17:33:47 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) 17:33:47 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0xfffffffffffffffe}}) 17:33:47 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd39238d4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000040)={'blake2s-256-generic\x00'}}) 17:33:47 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) 17:33:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)="eb", 0x1}], 0x1}}], 0x1f0, 0x20004bc0) 17:33:47 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000740)=""/101, 0x65}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:33:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) 17:33:47 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x20) 17:33:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)="eb", 0x1}], 0x1}}], 0x1f0, 0x20004bc0) 17:33:47 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 17:33:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)="eb", 0x1}], 0x1}}], 0x1f0, 0x20004bc0) 17:33:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) 17:33:48 executing program 2: clock_settime(0x83105668e4f5a252, &(0x7f00000000c0)={0x77359400}) 17:33:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x4000, 0x0, 0x0, 0x0) 17:33:48 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4, 0x0, @local, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 17:33:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)="eb", 0x1}], 0x1}}], 0x1f0, 0x20004bc0) [ 237.751013][T13114] mmap: syz-executor.0 (13114) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:33:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x4000, 0x0, 0x0, 0x0) 17:33:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 237.877560][T13121] syz-executor.2 (13121) used greatest stack depth: 22784 bytes left 17:33:48 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4, 0x0, @local, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 17:33:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x4000, 0x0, 0x0, 0x0) 17:33:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4, 0x0, @local, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 17:33:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x4000, 0x0, 0x0, 0x0) 17:33:48 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4, 0x0, @local, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 17:33:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x4000, 0x0, 0x0, 0x0) 17:33:48 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4, 0x0, @local, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 17:33:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4, 0x0, @local, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 17:33:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x4000, 0x0, 0x0, 0x0) 17:33:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x4000, 0x0, 0x0, 0x0) 17:33:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4, 0x0, @local, 0x1}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 17:33:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c040002ca1b4e7d06a6bd7d493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f0000003b5e0b000000000000000000", 0x48}], 0x1}, 0x0) 17:33:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x4000, 0x0, 0x0, 0x0) 17:33:48 executing program 2: shmctl$SHM_STAT(0x0, 0x3, 0x0) 17:33:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) socketpair$unix(0x1, 0x0, 0x0, 0x0) 17:33:48 executing program 2: shmctl$SHM_STAT(0x0, 0x3, 0x0) 17:33:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 17:33:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x4000, 0x0, 0x0, 0x0) 17:33:48 executing program 2: shmctl$SHM_STAT(0x0, 0x3, 0x0) 17:33:48 executing program 2: shmctl$SHM_STAT(0x0, 0x3, 0x0) 17:33:48 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@fat=@dmask={'dmask'}}]}) 17:33:49 executing program 1: r0 = socket$inet(0x10, 0x400008000000002, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000004000000000000", 0xac}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:49 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap='mmap'}]}}) 17:33:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000300)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x9}}) [ 238.720165][T13191] FAT-fs (loop3): bogus number of reserved sectors [ 238.758806][T13191] FAT-fs (loop3): Can't find a valid FAT filesystem 17:33:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000300)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x9}}) 17:33:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000300)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x9}}) 17:33:49 executing program 1: r0 = socket$inet(0x10, 0x400008000000002, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000004000000000000", 0xac}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:49 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@fat=@dmask={'dmask'}}]}) 17:33:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000300)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x9}}) 17:33:49 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap='mmap'}]}}) [ 238.952911][T13214] FAT-fs (loop3): bogus number of reserved sectors [ 239.056862][T13214] FAT-fs (loop3): Can't find a valid FAT filesystem 17:33:49 executing program 1: r0 = socket$inet(0x10, 0x400008000000002, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000004000000000000", 0xac}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:49 executing program 2: r0 = socket$inet(0x10, 0x400008000000002, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000004000000000000", 0xac}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:49 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@fat=@dmask={'dmask'}}]}) 17:33:49 executing program 1: r0 = socket$inet(0x10, 0x400008000000002, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000004000000000000", 0xac}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 239.312368][T13232] FAT-fs (loop3): bogus number of reserved sectors 17:33:49 executing program 2: r0 = socket$inet(0x10, 0x400008000000002, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000004000000000000", 0xac}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:49 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap='mmap'}]}}) [ 239.337366][T13232] FAT-fs (loop3): Can't find a valid FAT filesystem 17:33:50 executing program 2: r0 = socket$inet(0x10, 0x400008000000002, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000004000000000000", 0xac}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:33:50 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000300)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x9}}) 17:33:50 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@fat=@dmask={'dmask'}}]}) 17:33:50 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000300)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x9}}) 17:33:50 executing program 2: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x809, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', 0x0, 0x0, 0x0) clone(0x26100980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:33:50 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap='mmap'}]}}) [ 239.521003][T13253] Invalid argument reading file caps for ./file0 [ 239.540146][T13256] FAT-fs (loop3): bogus number of reserved sectors [ 239.551664][T13256] FAT-fs (loop3): Can't find a valid FAT filesystem 17:33:50 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000300)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x9}}) 17:33:50 executing program 2: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x809, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', 0x0, 0x0, 0x0) clone(0x26100980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:33:50 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x809, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', 0x0, 0x0, 0x0) clone(0x26100980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:33:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "0000ef00", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)='\n', 0x1}], 0x1) [ 239.698111][T13273] Invalid argument reading file caps for ./file0 [ 239.719184][T13276] Invalid argument reading file caps for ./file0 17:33:50 executing program 2: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x809, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', 0x0, 0x0, 0x0) clone(0x26100980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:33:50 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x809, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', 0x0, 0x0, 0x0) clone(0x26100980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:33:50 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@block={'block', 0x3d, 0x400}}]}) [ 239.787725][T13285] Invalid argument reading file caps for ./file0 17:33:50 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x1a, 0x0, &(0x7f0000000100)) 17:33:50 executing program 2: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x809, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', 0x0, 0x0, 0x0) clone(0x26100980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 239.795792][T13287] Invalid argument reading file caps for ./file0 17:33:50 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x809, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', 0x0, 0x0, 0x0) clone(0x26100980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 239.858723][T13297] Invalid argument reading file caps for ./file0 17:33:50 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20005f) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca0000de0018000000000000f7ffffff060000000002000000000880000000000001000000000000000000ff000000000000010000020001000900310ff3eec1b0"], 0x58) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000200)='./file0\x00', 0x101280, 0x0) [ 239.887716][T13292] ISOFS: Unable to identify CD-ROM format. 17:33:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) close(r0) [ 239.920193][T13303] Invalid argument reading file caps for ./file0 17:33:50 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x17, &(0x7f0000000000), 0xd15a) 17:33:50 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x17, &(0x7f0000000000), 0xd15a) [ 240.041433][T13292] ISOFS: Unable to identify CD-ROM format. 17:33:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) close(r0) 17:33:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) close(r0) 17:33:50 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20005f) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca0000de0018000000000000f7ffffff060000000002000000000880000000000001000000000000000000ff000000000000010000020001000900310ff3eec1b0"], 0x58) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000200)='./file0\x00', 0x101280, 0x0) 17:33:50 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x17, &(0x7f0000000000), 0xd15a) 17:33:50 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x17, &(0x7f0000000000), 0xd15a) 17:33:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) close(r0) 17:33:50 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20005f) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca0000de0018000000000000f7ffffff060000000002000000000880000000000001000000000000000000ff000000000000010000020001000900310ff3eec1b0"], 0x58) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000200)='./file0\x00', 0x101280, 0x0) 17:33:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) close(r0) 17:33:50 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000160], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\xff\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:\f\x00'}, {}, {}]}, 0xe0) 17:33:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) close(r0) 17:33:50 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20005f) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca0000de0018000000000000f7ffffff060000000002000000000880000000000001000000000000000000ff000000000000010000020001000900310ff3eec1b0"], 0x58) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000200)='./file0\x00', 0x101280, 0x0) 17:33:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffffe) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) close(r0) 17:33:50 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000160], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\xff\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:\f\x00'}, {}, {}]}, 0xe0) 17:33:50 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000160], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\xff\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:\f\x00'}, {}, {}]}, 0xe0) 17:33:51 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) 17:33:51 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000160], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\xff\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:\f\x00'}, {}, {}]}, 0xe0) 17:33:51 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) 17:33:51 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) 17:33:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7302}) ioctl$TUNGETIFF(r0, 0x800454dd, &(0x7f0000000140)) 17:33:51 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) 17:33:51 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) 17:33:51 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) 17:33:51 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) 17:33:51 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) 17:33:51 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) 17:33:51 executing program 2: stat(0x0, 0x0) 17:33:52 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0xfa) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0x1e) 17:33:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x3000010, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000340)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/91, 0x5b}, {&(0x7f0000000480)=""/254, 0xcf}, {&(0x7f0000000580)=""/252, 0xfc36}], 0xc7, 0x4) 17:33:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f00000000c0)) 17:33:52 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) 17:33:52 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) 17:33:52 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0xfa) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0x1e) 17:33:52 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000100)) 17:33:52 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0xfa) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0x1e) 17:33:52 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0xfa) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0x1e) 17:33:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x3000010, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000340)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/91, 0x5b}, {&(0x7f0000000480)=""/254, 0xcf}, {&(0x7f0000000580)=""/252, 0xfc36}], 0xc7, 0x4) 17:33:52 executing program 3: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) 17:33:52 executing program 1: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) 17:33:52 executing program 3: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) 17:33:52 executing program 1: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x4ba, 0x6}, 0x26) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000000)=""/118}, 0x20) 17:33:52 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000100)) 17:33:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x3000010, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000340)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/91, 0x5b}, {&(0x7f0000000480)=""/254, 0xcf}, {&(0x7f0000000580)=""/252, 0xfc36}], 0xc7, 0x4) 17:33:52 executing program 1: creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = gettid() getpgid(r0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0xfffffffffffffee0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x8cb38f9755a659bd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 17:33:52 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000100)) 17:33:52 executing program 3: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) 17:33:52 executing program 3: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) 17:33:52 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000100)) 17:33:52 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000004e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) 17:33:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 17:33:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x3000010, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000340)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/91, 0x5b}, {&(0x7f0000000480)=""/254, 0xcf}, {&(0x7f0000000580)=""/252, 0xfc36}], 0xc7, 0x4) 17:33:52 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x3e00, 0x0) 17:33:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 17:33:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 17:33:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}, 0x10) 17:33:52 executing program 1: r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 17:33:53 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000004e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) 17:33:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 17:33:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 17:33:53 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000004e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) 17:33:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 17:33:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 17:33:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 17:33:53 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000004e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) 17:33:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 17:33:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 17:33:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 17:33:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 17:33:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 17:33:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 17:33:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) 17:33:53 executing program 1: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='c', 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x0, @rand_addr=0xde}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000740)="ee", 0x1}], 0x1}, 0x0) close(r0) 17:33:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 17:33:53 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x3b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) close(r0) 17:33:53 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) 17:33:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) 17:33:53 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 17:33:53 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x3b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) close(r0) 17:33:53 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x3b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) close(r0) 17:33:53 executing program 0: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x3b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) close(r0) 17:33:53 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 17:33:53 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x3b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) close(r0) 17:33:54 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 17:33:54 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 17:33:54 executing program 0: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x3b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) close(r0) 17:33:54 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 17:33:54 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x3b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) close(r0) 17:33:54 executing program 0: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x3b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) close(r0) 17:33:54 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000001ac0)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) pipe(0x0) sendfile(r1, r0, 0x0, 0x80005) 17:33:54 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 17:33:54 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x3b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) close(r0) 17:33:54 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 17:33:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x80000000048, &(0x7f0000000180)=0xc81, 0x4) 17:33:54 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x3b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) close(r0) 17:33:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 17:33:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) 17:33:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x7, 0x0, 0x0, 0x10}, [], {0x95, 0x100000}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 243.722842][T13662] FAT-fs (loop0): Directory bread(block 60673) failed [ 243.737416][T13662] FAT-fs (loop0): Directory bread(block 60674) failed [ 243.753777][T13662] FAT-fs (loop0): Directory bread(block 60675) failed [ 243.779344][T13662] FAT-fs (loop0): Directory bread(block 60676) failed 17:33:54 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x10041, 0x0, 0x0) [ 243.801271][T13662] FAT-fs (loop0): Directory bread(block 60677) failed 17:33:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 17:33:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) [ 243.827167][T13662] FAT-fs (loop0): Directory bread(block 60678) failed [ 243.849330][T13662] FAT-fs (loop0): Directory bread(block 60679) failed [ 243.858046][T13662] FAT-fs (loop0): Directory bread(block 60680) failed [ 243.871790][T13662] FAT-fs (loop0): Directory bread(block 60681) failed [ 243.881210][T13662] FAT-fs (loop0): Directory bread(block 60682) failed 17:33:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x80108906, 0x0) 17:33:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 17:33:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 17:33:54 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0x0) 17:33:54 executing program 2: r0 = socket(0x100000010, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x1e, 0x829}, 0x14}, 0x1, 0x6087ffffffff}, 0x0) 17:33:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 17:33:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 17:33:54 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) 17:33:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000180)=0x98) 17:33:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 17:33:54 executing program 1: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="4c0000001200ff09fffefd9567a283b724a600800000000000000068354046002c0012001fc41180b598bc593ab6821148a730de33a49868c62b2ca63d89613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 17:33:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000100)=0x5, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)=0xffb3) 17:33:54 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='b'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) [ 244.122713][T13722] __nla_validate_parse: 1 callbacks suppressed [ 244.122720][T13722] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 17:33:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80) 17:33:54 executing program 1: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="4c0000001200ff09fffefd9567a283b724a600800000000000000068354046002c0012001fc41180b598bc593ab6821148a730de33a49868c62b2ca63d89613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 17:33:54 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='b'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 17:33:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x0, 0x60}], 0xd9) [ 244.203550][T13738] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 17:33:54 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='b'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 17:33:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 17:33:54 executing program 1: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="4c0000001200ff09fffefd9567a283b724a600800000000000000068354046002c0012001fc41180b598bc593ab6821148a730de33a49868c62b2ca63d89613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 17:33:54 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='b'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) [ 244.346525][T13746] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 17:33:55 executing program 1: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="4c0000001200ff09fffefd9567a283b724a600800000000000000068354046002c0012001fc41180b598bc593ab6821148a730de33a49868c62b2ca63d89613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 17:33:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000280)=ANY=[@ANYRES64, @ANYRESHEX]}) [ 244.402885][T13755] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 17:33:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) 17:33:55 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 17:33:55 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1a, &(0x7f0000000100)='wlan0\x00\xcf\"\xe5*\x17H\x00\x00\x00\x80\x00\x00\x00\x00\xb8\xe7\xd9K8\x02\xe5\xf1\xa7\xd2Q\x82\x9fO>QX\xebKt\xcdl\xd9\xe7\xb7XR\x0f\xe4\xde^D\xca\xa3\xdf\xdcC\xd4\x9d\xd3R\xae\xea\xbe!\xd8]\xf3i\xe7k\xf2\xb7\xbe\x0e\x9d\xfd\xbb\xa7h\xdc\r\x85\x15\x8f\n\xf0~\x7fB\f(1\x98\x8c\xde\xa2,\xfd7P\xe8wY\xf2l\xea\xe1\x81~\x7fC(\x04-\x8e\xec\"\xb7m#\xb4\xfc\xae\x05\x12\x83\x88\xb6Y+?tr\x7f\xa9=0\x80<\xbd\xc9\x98\x8ew\xd0+4`\n\x17\xb8\rE\xac1\xe8\xbf\x0eF4m') 17:33:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 17:33:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) 17:33:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) 17:33:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) 17:33:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 17:33:55 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="a93c10b1e508e8cb78c08fa6e8a91039", 0x10) close(r0) 17:33:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) 17:33:55 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="a93c10b1e508e8cb78c08fa6e8a91039", 0x10) close(r0) 17:33:55 executing program 2: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d4a000)) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5c8f9349a3a3c913, r2}]) 17:33:55 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="a93c10b1e508e8cb78c08fa6e8a91039", 0x10) close(r0) 17:33:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) 17:33:55 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="a93c10b1e508e8cb78c08fa6e8a91039", 0x10) close(r0) 17:33:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) 17:33:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x45, 0x0, 0x0, 0xa}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 17:33:55 executing program 2: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d4a000)) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5c8f9349a3a3c913, r2}]) 17:33:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) 17:33:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x45, 0x0, 0x0, 0xa}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 17:33:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x45, 0x0, 0x0, 0xa}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 17:33:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x45, 0x0, 0x0, 0xa}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 17:33:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) 17:33:55 executing program 2: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d4a000)) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5c8f9349a3a3c913, r2}]) 17:33:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) 17:33:55 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 17:33:55 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x8) 17:33:55 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 17:33:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) 17:33:55 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 17:33:55 executing program 2: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = eventfd2(0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d4a000)) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5c8f9349a3a3c913, r2}]) 17:33:55 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 17:33:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 17:33:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff018}, {0x80000006}]}, 0x10) 17:33:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 17:33:55 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)) 17:33:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) writev(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)="c6", 0x1}], 0x1) 17:33:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 17:33:55 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x19, 0x0, &(0x7f0000000080)) 17:33:55 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x0) 17:33:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) writev(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)="c6", 0x1}], 0x1) 17:33:55 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000fe8800000000000002000000000000010000000000219d92"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 17:33:55 executing program 0: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001600)={r2}, 0x8) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:33:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b35, 0x0) 17:33:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) writev(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)="c6", 0x1}], 0x1) 17:33:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 17:33:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@uni_xlateno='uni_xlate=0'}, {@utf8='utf8=1'}]}) [ 245.426985][T13915] FAT-fs (loop0): bogus number of reserved sectors 17:33:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) writev(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)="c6", 0x1}], 0x1) [ 245.438397][T13915] FAT-fs (loop0): Can't find a valid FAT filesystem 17:33:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) [ 245.500454][T13915] FAT-fs (loop0): bogus number of reserved sectors [ 245.511024][T13915] FAT-fs (loop0): Can't find a valid FAT filesystem 17:33:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000fe8800000000000002000000000000010000000000219d92"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 17:33:56 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f0000001740)) 17:33:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 17:33:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'veth1_to_team\x00'}) 17:33:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 17:33:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'veth1_to_team\x00'}) 17:33:56 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f0000001740)) 17:33:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'veth1_to_team\x00'}) 17:33:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000fe8800000000000002000000000000010000000000219d92"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 17:33:56 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r1) 17:33:56 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f0000001740)) 17:33:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'veth1_to_team\x00'}) 17:33:56 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r1) 17:33:56 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f0000001740)) 17:33:56 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000180)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) 17:33:56 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r1) 17:33:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000fe8800000000000002000000000000010000000000219d92"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 17:33:56 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000080)) 17:33:56 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000180)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) 17:33:56 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r1) 17:33:56 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000180)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) 17:33:56 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000180)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) 17:33:56 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) 17:33:56 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000180)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) 17:33:56 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x1}) 17:33:56 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x2}, 0x18) close(r0) 17:33:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) 17:33:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 17:33:56 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000180)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) 17:33:56 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000180)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x00'}) 17:33:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x60}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:33:56 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x2}, 0x18) close(r0) 17:33:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 17:33:56 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x2}, 0x18) close(r0) 17:33:56 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0xfffffffffffff15a, 0x0, 0x0, 0x0, 0x0) 17:33:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 17:33:56 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x2}, 0x18) close(r0) 17:33:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x1, 0xfe18) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000003fc0)=ANY=[@ANYBLOB="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"], 0x108) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 17:33:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000004502000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 17:33:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x8, 0x0, [@typed={0x4, 0x8}]}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty}]}]}, 0x34}}, 0x0) 17:33:56 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0]) 17:33:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) renameat2(r0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 246.381297][T14063] fuse: Bad value for 'fd' 17:33:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) preadv(r2, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/251, 0xfb}], 0x1, 0x0) 17:33:57 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, 0x0) 17:33:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000004502000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 17:33:57 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) 17:33:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000004502000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 17:33:57 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000000)={@mcast2}, 0x20000020) 17:33:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000380)={'bond0\x00', @ifru_data=0x0}) 17:33:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x4, 0xfea}) [ 246.577557][T14090] sctp: [Deprecated]: syz-executor.3 (pid 14090) Use of int in max_burst socket option deprecated. 17:33:57 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e1, &(0x7f0000000100)={'eth0\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xef\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, 0x1000000}) 17:33:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000004502000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) [ 246.577557][T14090] Use struct sctp_assoc_value instead 17:33:57 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e1, &(0x7f0000000100)={'eth0\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xef\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, 0x1000000}) 17:33:57 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) 17:33:57 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000140)) exit(0x0) timer_delete(0x0) 17:33:57 executing program 1: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x2000004, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 17:33:57 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e1, &(0x7f0000000100)={'eth0\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xef\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, 0x1000000}) [ 246.727149][T14111] sctp: [Deprecated]: syz-executor.3 (pid 14111) Use of int in max_burst socket option deprecated. [ 246.727149][T14111] Use struct sctp_assoc_value instead 17:33:57 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e1, &(0x7f0000000100)={'eth0\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xef\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, 0x1000000}) 17:33:57 executing program 1: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x2000004, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 17:33:57 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) [ 246.789992][T14120] sctp: [Deprecated]: syz-executor.3 (pid 14120) Use of int in max_burst socket option deprecated. [ 246.789992][T14120] Use struct sctp_assoc_value instead 17:33:57 executing program 2: r0 = io_uring_setup(0x399, &(0x7f0000000380)={0x0, 0x0, 0x3}) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 17:33:57 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) [ 246.879380][T14133] sctp: [Deprecated]: syz-executor.3 (pid 14133) Use of int in max_burst socket option deprecated. [ 246.879380][T14133] Use struct sctp_assoc_value instead 17:33:58 executing program 1: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x2000004, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 17:33:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000280), &(0x7f0000000300), 0x2}, 0x20) 17:33:58 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000d, 0x0, 0x0) 17:33:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socket$inet6(0xa, 0x803, 0x2) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 17:33:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 17:33:58 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 17:33:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 17:33:58 executing program 1: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x2000004, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) [ 247.603300][T14155] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:33:58 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 17:33:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x30) 17:33:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 17:33:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 17:33:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x30) [ 247.808577][T14173] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:33:58 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/video1\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f00000010c0)=""/3, 0x3}], 0x1, 0x0) 17:33:58 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 17:33:58 executing program 2: dup(0xffffffffffffffff) creat(0x0, 0x0) clone(0x1000060100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet6(0xa, 0x0, 0x0) 17:33:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x30) 17:33:58 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000300)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 247.979870][T14188] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:33:58 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) 17:33:58 executing program 2: dup(0xffffffffffffffff) creat(0x0, 0x0) clone(0x1000060100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet6(0xa, 0x0, 0x0) 17:33:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x30) 17:33:58 executing program 2: dup(0xffffffffffffffff) creat(0x0, 0x0) clone(0x1000060100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet6(0xa, 0x0, 0x0) [ 248.090567][T14212] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 17:33:58 executing program 0: dup(0xffffffffffffffff) creat(0x0, 0x0) clone(0x1000060100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet6(0xa, 0x0, 0x0) 17:33:58 executing program 1: dup(0xffffffffffffffff) creat(0x0, 0x0) clone(0x1000060100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet6(0xa, 0x0, 0x0) 17:33:58 executing program 2: dup(0xffffffffffffffff) creat(0x0, 0x0) clone(0x1000060100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet6(0xa, 0x0, 0x0) 17:33:58 executing program 0: dup(0xffffffffffffffff) creat(0x0, 0x0) clone(0x1000060100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet6(0xa, 0x0, 0x0) 17:33:58 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000000a, 0x0) 17:33:58 executing program 1: dup(0xffffffffffffffff) creat(0x0, 0x0) clone(0x1000060100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet6(0xa, 0x0, 0x0) 17:33:58 executing program 0: dup(0xffffffffffffffff) creat(0x0, 0x0) clone(0x1000060100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet6(0xa, 0x0, 0x0) 17:33:58 executing program 1: dup(0xffffffffffffffff) creat(0x0, 0x0) clone(0x1000060100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet6(0xa, 0x0, 0x0) 17:33:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 17:33:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, 0x0, 0x0) 17:33:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 17:33:59 executing program 2: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x13, &(0x7f0000000480)='F', 0x1) [ 248.393251][T14272] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 17:33:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 17:33:59 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose, @bcast]}, 0x48) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @bcast, @netrom, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom]}, 0x48) 17:33:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\x7f\x00\x00\x00\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xe7Q\xd4l\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\x00\x00\x00\x00\x00\x00\x00\x00\x00!\x00', 0x40000}) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:33:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) [ 249.110828][T14285] ebtables: wrong size: *len 264, entries_size 144, replsz 144 17:33:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 17:33:59 executing program 2: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffe) [ 249.164939][T14289] input input14: cannot allocate more than FF_MAX_EFFECTS effects 17:33:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000032000535d25a80648c63940d0224fc60100002400a000200053582c137153e370400018004001d00d1bd", 0x33fe0}], 0x1}, 0x0) [ 249.210061][T14297] input input15: cannot allocate more than FF_MAX_EFFECTS effects 17:33:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) [ 249.227237][T14299] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.228311][T14299] openvswitch: netlink: Either Ethernet header or EtherType is required. 17:33:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\x7f\x00\x00\x00\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xe7Q\xd4l\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\x00\x00\x00\x00\x00\x00\x00\x00\x00!\x00', 0x40000}) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:33:59 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x2) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 17:34:00 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose, @bcast]}, 0x48) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @bcast, @netrom, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom]}, 0x48) 17:34:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x701, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x9000000, @rand_addr, @rand_addr]}]}}}]}, 0x44}}, 0x0) [ 249.404067][T14310] input input16: cannot allocate more than FF_MAX_EFFECTS effects 17:34:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) 17:34:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\x7f\x00\x00\x00\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xe7Q\xd4l\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\x00\x00\x00\x00\x00\x00\x00\x00\x00!\x00', 0x40000}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 249.443841][T14319] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 249.462667][T14319] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 249.464273][T14322] input input17: cannot allocate more than FF_MAX_EFFECTS effects 17:34:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) 17:34:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\x7f\x00\x00\x00\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xe7Q\xd4l\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\x00\x00\x00\x00\x00\x00\x00\x00\x00!\x00', 0x40000}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 249.528905][T14329] input input18: cannot allocate more than FF_MAX_EFFECTS effects 17:34:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) dup2(r3, r0) 17:34:00 executing program 3: socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x10, 0x8, 0x0, 0x0, [{[@multicast2]}, {}]}]}}}], 0x20, 0x5}, 0x0) 17:34:00 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose, @bcast]}, 0x48) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @bcast, @netrom, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom]}, 0x48) 17:34:00 executing program 3: socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x10, 0x8, 0x0, 0x0, [{[@multicast2]}, {}]}]}}}], 0x20, 0x5}, 0x0) 17:34:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read(r2, 0x0, 0x0) 17:34:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x8) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) 17:34:00 executing program 3: socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x10, 0x8, 0x0, 0x0, [{[@multicast2]}, {}]}]}}}], 0x20, 0x5}, 0x0) 17:34:00 executing program 2: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x11, r0, 0x0) pipe(&(0x7f0000000840)) 17:34:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 17:34:00 executing program 3: socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0x10, 0x8, 0x0, 0x0, [{[@multicast2]}, {}]}]}}}], 0x20, 0x5}, 0x0) 17:34:00 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose, @bcast]}, 0x48) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @bcast, @netrom, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom]}, 0x48) 17:34:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f00000000c0)) 17:34:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f00000000c0)) 17:34:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'nr0\x00'}) 17:34:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f00000000c0)) 17:34:00 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)="6fd30f39ce") 17:34:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f00000000c0)) 17:34:01 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000000380)=@nfc, 0x80) 17:34:01 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) ptrace(0x420b, r0) 17:34:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x8001}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6*\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 17:34:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) tkill(0x0, 0x0) 17:34:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) tkill(0x0, 0x0) 17:34:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) tkill(0x0, 0x0) 17:34:01 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)="6fd30f39ce") 17:34:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) tkill(0x0, 0x0) 17:34:01 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)="6fd30f39ce") 17:34:01 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) ptrace(0x420b, r0) 17:34:01 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)="6fd30f39ce") 17:34:02 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)="6fd30f39ce") 17:34:02 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)="6fd30f39ce") 17:34:02 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)="6fd30f39ce") 17:34:02 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) ptrace(0x420b, r0) 17:34:03 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)="6fd30f39ce") 17:34:03 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)="6fd30f39ce") 17:34:03 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) ptrace(0x420b, r0) 17:34:03 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)="6fd30f39ce") 17:34:04 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 17:34:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_0\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x1b, 0x8}}) [ 253.680215][T14496] md: invalid raid superblock magic on mtdblock0 17:34:04 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[0::],0,:6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 253.690459][T14496] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 253.701703][T14496] md: md_import_device returned -22 17:34:04 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 253.719076][T14501] libceph: resolve '0' (ret=-3): failed [ 253.730601][T14501] libceph: Failed to parse monitor IPs: -3 17:34:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001d00)="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", 0xfc) 17:34:04 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x21, 0x0, 0x0) 17:34:04 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[0::],0,:6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 253.775232][T14509] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. 17:34:04 executing program 2: mlockall(0x3) [ 253.794437][T14514] md: invalid raid superblock magic on mtdblock0 [ 253.802552][T14514] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 253.808462][T14516] libceph: resolve '0' (ret=-3): failed 17:34:04 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000400)={[{@min_batch_time={'min_batch_time'}}]}) [ 253.830969][T14516] libceph: Failed to parse monitor IPs: -3 17:34:04 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[0::],0,:6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 253.872085][T14514] md: md_import_device returned -22 [ 253.882130][T14527] libceph: resolve '0' (ret=-3): failed [ 253.898710][T14527] libceph: Failed to parse monitor IPs: -3 [ 253.900273][T14523] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 17:34:04 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[0::],0,:6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 253.919479][T14523] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 17:34:04 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) [ 254.012898][T14523] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 254.026072][T14523] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 254.058479][T14537] md: invalid raid superblock magic on mtdblock0 [ 254.064907][T14538] libceph: resolve '0' (ret=-3): failed [ 254.066132][T14537] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 254.076777][T14538] libceph: Failed to parse monitor IPs: -3 17:34:04 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="3710129daeb1f0", 0x7}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 17:34:04 executing program 2: mlockall(0x3) [ 254.084050][T14537] md: md_import_device returned -22 17:34:04 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000), 0x8) 17:34:04 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 17:34:04 executing program 1: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x4, 0x4, 0x200000004, 0x8001, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x7b37, 0x80ffff, 0x48c4]}, 0x3c) 17:34:04 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="3710129daeb1f0", 0x7}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) [ 254.188028][T14552] md: invalid raid superblock magic on mtdblock0 [ 254.197347][T14552] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 254.215522][T14552] md: md_import_device returned -22 17:34:04 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="3710129daeb1f0", 0x7}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 17:34:04 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)=0x2b6) 17:34:04 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000015008105e00f80ecdb4cb92e0a68022c14000000160002008e7948f328995a017c7b58510600000001ff", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 17:34:05 executing program 2: mlockall(0x3) 17:34:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000180)="3710129daeb1f0", 0x7}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 17:34:05 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000015008105e00f80ecdb4cb92e0a68022c14000000160002008e7948f328995a017c7b58510600000001ff", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 17:34:05 executing program 1: keyctl$session_to_parent(0x12) 17:34:05 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000015008105e00f80ecdb4cb92e0a68022c14000000160002008e7948f328995a017c7b58510600000001ff", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 17:34:05 executing program 1: keyctl$session_to_parent(0x12) 17:34:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x9, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 17:34:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x9, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 17:34:05 executing program 1: keyctl$session_to_parent(0x12) 17:34:05 executing program 2: mlockall(0x3) 17:34:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x9, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 17:34:05 executing program 1: keyctl$session_to_parent(0x12) 17:34:05 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000015008105e00f80ecdb4cb92e0a68022c14000000160002008e7948f328995a017c7b58510600000001ff", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 17:34:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x9, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 17:34:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40), 0x299, 0x0) 17:34:05 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x7, 0x0, &(0x7f0000000080)) 17:34:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x72, 0x0, 0x0) 17:34:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:34:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x72, 0x0, 0x0) 17:34:05 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'lo\x00', {0x2, 0x0, @broadcast}}) 17:34:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:34:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x72, 0x0, 0x0) 17:34:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:34:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x72, 0x0, 0x0) 17:34:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:34:05 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffdca, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a290930206040000000008040006003900090035000c030b00000019000b4023dc0b00000022dc1338d54404009b84136ef75afb83de4411001200c43ab8220000060ced4f7826de", 0x55}], 0x1}, 0x0) 17:34:05 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'lo\x00', {0x2, 0x0, @broadcast}}) 17:34:05 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 17:34:05 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name, 0x10) 17:34:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0xd5, &(0x7f00000001c0)) 17:34:05 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 17:34:05 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'lo\x00', {0x2, 0x0, @broadcast}}) 17:34:05 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name, 0x10) 17:34:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0xd5, &(0x7f00000001c0)) 17:34:05 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'lo\x00', {0x2, 0x0, @broadcast}}) 17:34:05 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name, 0x10) 17:34:05 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 17:34:05 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) bind$tipc(r0, &(0x7f0000000180)=@name, 0x10) 17:34:05 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 17:34:05 executing program 1: setpgid(0x0, 0x0) 17:34:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0xd5, &(0x7f00000001c0)) 17:34:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}], 0x1, 0x0) 17:34:06 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, {0x0, 0x0, 0x10}}, 0x8) listen(r1, 0x0) 17:34:06 executing program 1: mmap(&(0x7f0000331000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfc\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 17:34:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0xd5, &(0x7f00000001c0)) 17:34:06 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, {0x0, 0x0, 0x10}}, 0x8) listen(r1, 0x0) 17:34:06 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) pipe(&(0x7f0000000240)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)) 17:34:06 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, {0x0, 0x0, 0x10}}, 0x8) listen(r1, 0x0) 17:34:06 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) bind(r0, 0x0, 0x0) 17:34:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}], 0x1, 0x0) 17:34:06 executing program 1: socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x41, &(0x7f0000000000)=r1, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) [ 255.548610][T14722] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 17:34:06 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100)={0x1f, {0x0, 0x0, 0x10}}, 0x8) listen(r1, 0x0) 17:34:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 17:34:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x2, 0x0, 0xf}]}}, &(0x7f00000000c0)=""/236, 0x26, 0xec, 0x8}, 0x20) 17:34:06 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) [ 255.674014][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 255.678023][T14737] BPF:[1] DATASEC (anon) [ 255.688223][ C2] protocol 88fb is buggy, dev hsr_slave_1 [ 255.704963][T14737] BPF: [ 255.710181][T14737] BPF:meta_left:0 meta_needed:24 17:34:06 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f00000003c0)=0x29c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r4, 0x0, 0x0, 0x0}, 0x30) [ 255.717937][T14737] BPF: [ 255.717937][T14737] [ 255.730939][T14737] BPF:[1] DATASEC (anon) [ 255.737757][T14737] BPF: [ 255.742241][T14737] BPF:meta_left:0 meta_needed:24 [ 255.749241][T14737] BPF: [ 255.749241][T14737] 17:34:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='io.weight\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x4) 17:34:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}], 0x1, 0x0) [ 255.823959][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 255.832452][ C3] protocol 88fb is buggy, dev hsr_slave_1 17:34:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x5f5e0ff}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x49c, &(0x7f0000002880)=""/251}, 0x48) 17:34:06 executing program 1: socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x41, &(0x7f0000000000)=r1, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) 17:34:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/31, 0x1f}], 0x1, 0x0) 17:34:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x1}, 0x3c) 17:34:06 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="77ba05434ae2", [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x82f, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)={0x0, 0x2, [0x0, 0x5a]}) 17:34:06 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 17:34:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x50, 0x4, 0x400, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) 17:34:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:34:06 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 256.115956][T14780] input: syz0 as /devices/virtual/input/input19 [ 256.187540][T14785] input: syz0 as /devices/virtual/input/input20 17:34:06 executing program 1: socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x41, &(0x7f0000000000)=r1, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) 17:34:06 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000310001ff04000000fffdff000000000014000100100001030000000062706600088100001600000000bd21a0021c94a11210e1721d30f4294d2ba8c153a3e7294975006f7e78afe200001e6fecb41bf3c42f2678119cc465dbf3b189fc2f589ab74fd5fdd828000000000000000000000000c2004cb91dce0000000000000000000000000000000000007ec1571b8414ef94ffbc4952aff5902ea796028e3c665e598cd139d830d61c942739b37a1e00bacd4a1bb714832a019d282c6d43ec4e2a1b52d3bb4ffe24379d07417a208671dca0174cff1d96e94bd763184e1e35c0b046ba950956ebeb5ff9fb5f7f5e35942555561bf89bf213a15b7ab9c77391b6bb9c370b7f1c10f0691e406e7aea14efc330e420b60aed01f9fa49bee7f3b5adcff84ec061589c6091499823f56712120e8f8dc0c64e165eb728fa5ef9d2f34251cfa71937227c26f2ccb8822bbc6313ce439e7abe10f33c4224fe8b9ce1931c05f82bb0569fbea47804d6d2f5e978e20d52156bec13a675569da9aa7267f987564638d38609f09482d115573e3b1cc526ee797a1bfe6174c8e5e51265773d5ba3"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 17:34:06 executing program 0: clone3(0x0, 0x0) 17:34:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 17:34:06 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 17:34:06 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="10000600000000002000000000000000c3082527fbbf375e01a49eb0c63966460c93978a5e51d8e875d4440036e07992aba6f0bd9b5280fbdb81bf76beef414ee8129d17402a2d0cbca31c7c1fad48303c4ebde790dc8d59fa72db836c1fc9f98ce77b8954a14a38138d0fc6ab2f077e71dbe11e2b64bd936cfbb42dfa7330c66d6d9503dacc761a78dc64b9f74461c6bb334d95941b3f4870ee43baa1e245421111c54a1db559ce4fa040cff7db7902075d133491712c3a58cdefa9bb188de6fbd12a4f280f1f86f8dacea9"], 0x34, 0x0) chdir(&(0x7f0000000340)='./file0\x00') 17:34:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 17:34:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x1045) [ 256.418176][ T39] audit: type=1804 audit(1576949647.043:47): pid=14811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir848685522/syzkaller.IXIukf/432/file0/file0" dev="loop0" ino=33 res=1 17:34:07 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x31, 0x0, &(0x7f0000000040)) 17:34:07 executing program 1: socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x41, &(0x7f0000000000)=r1, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x41, &(0x7f0000000000)=r0, 0x4) 17:34:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) [ 256.454378][ T39] audit: type=1800 audit(1576949647.053:48): pid=14811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="loop0" ino=33 res=0 17:34:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\n'}) [ 256.488632][ T39] audit: type=1804 audit(1576949647.083:49): pid=14815 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir848685522/syzkaller.IXIukf/432/file0/file0" dev="loop0" ino=33 res=1 17:34:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x1045) [ 256.535066][ T39] audit: type=1800 audit(1576949647.083:50): pid=14815 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="loop0" ino=33 res=0 [ 256.571021][T14824] bond0: (slave bond_slave_1): Releasing backup interface 17:34:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 17:34:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x4, 0x4) [ 256.684092][T14827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 17:34:07 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009374, &(0x7f00000001c0)="01000000000000001801000004000000e5232f0800d859832fd1") [ 256.724381][T14827] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 256.753678][T14824] bond0: (slave bond_slave_1): Releasing backup interface 17:34:07 executing program 1: socketpair(0x14, 0x0, 0x0, &(0x7f0000000bc0)) 17:34:07 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x105, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:34:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 17:34:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\n'}) 17:34:07 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x105, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:34:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x1045) 17:34:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\n'}) [ 256.907078][T14858] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.927599][T14863] bond0: (slave bond_slave_1): Releasing backup interface 17:34:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\n'}) 17:34:07 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x105, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:34:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x1045) [ 257.008952][T14866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.037603][T14872] bond0: (slave bond_slave_1): Releasing backup interface 17:34:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\n'}) 17:34:07 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x105, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:34:07 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) [ 257.110879][T14875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.126716][T14881] bond0: (slave bond_slave_1): Releasing backup interface 17:34:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000600)=@ethtool_gstrings}) 17:34:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\n'}) [ 257.211203][T14882] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 17:34:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 257.242559][T14893] bond0: (slave bond_slave_1): Releasing backup interface 17:34:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\n'}) 17:34:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:34:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 257.327001][T14898] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.347377][T14904] bond0: (slave bond_slave_1): Releasing backup interface 17:34:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 257.429746][T14908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 17:34:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 17:34:08 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x0, @broadcast}}) 17:34:08 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x861, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)="fa1204a491", 0x5}], 0x1, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140), 0x8}], 0x28d, 0x0) 17:34:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001001f0c100000000000ffffffff", 0x58}], 0x1) 17:34:08 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='./bus\x00') open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 17:34:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000002200290800000000001d01000400000004000d000a82efc0a4ff7f000012ee00000000d12b1ed0f08a9ecf2ca1200a0ba4f4dab16c5cc2c970560cbe6ec429f4df6fffffa620299f77d9d571ec94c5331f0f791a25ae2406615fb16ea1c07447e1d3fa0c0df965c7c1a1b6ad088f9f5f21711f5486071ba738f42be14a0dd9a078eb3a72863de95404396f4cb0b14aea88b949a4cfeba79840751daf5c20999bee23b22c50130dee0c684b3acd45f03d7438c86b3cc39e402681418cb0058517cd56"], 0x18}, 0x1, 0xfdffffff00000000}, 0x0) 17:34:08 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x861, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)="fa1204a491", 0x5}], 0x1, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140), 0x8}], 0x28d, 0x0) 17:34:08 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='./bus\x00') open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 17:34:08 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='./bus\x00') open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 17:34:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000002200290800000000001d01000400000004000d000a82efc0a4ff7f000012ee00000000d12b1ed0f08a9ecf2ca1200a0ba4f4dab16c5cc2c970560cbe6ec429f4df6fffffa620299f77d9d571ec94c5331f0f791a25ae2406615fb16ea1c07447e1d3fa0c0df965c7c1a1b6ad088f9f5f21711f5486071ba738f42be14a0dd9a078eb3a72863de95404396f4cb0b14aea88b949a4cfeba79840751daf5c20999bee23b22c50130dee0c684b3acd45f03d7438c86b3cc39e402681418cb0058517cd56"], 0x18}, 0x1, 0xfdffffff00000000}, 0x0) 17:34:08 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x861, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)="fa1204a491", 0x5}], 0x1, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140), 0x8}], 0x28d, 0x0) 17:34:08 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='./bus\x00') open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 17:34:08 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='./bus\x00') open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 17:34:08 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x861, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000240)="fa1204a491", 0x5}], 0x1, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140), 0x8}], 0x28d, 0x0) 17:34:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000002200290800000000001d01000400000004000d000a82efc0a4ff7f000012ee00000000d12b1ed0f08a9ecf2ca1200a0ba4f4dab16c5cc2c970560cbe6ec429f4df6fffffa620299f77d9d571ec94c5331f0f791a25ae2406615fb16ea1c07447e1d3fa0c0df965c7c1a1b6ad088f9f5f21711f5486071ba738f42be14a0dd9a078eb3a72863de95404396f4cb0b14aea88b949a4cfeba79840751daf5c20999bee23b22c50130dee0c684b3acd45f03d7438c86b3cc39e402681418cb0058517cd56"], 0x18}, 0x1, 0xfdffffff00000000}, 0x0) 17:34:08 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='./bus\x00') open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 17:34:08 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='./bus\x00') open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 17:34:09 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='./bus\x00') open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 17:34:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000002200290800000000001d01000400000004000d000a82efc0a4ff7f000012ee00000000d12b1ed0f08a9ecf2ca1200a0ba4f4dab16c5cc2c970560cbe6ec429f4df6fffffa620299f77d9d571ec94c5331f0f791a25ae2406615fb16ea1c07447e1d3fa0c0df965c7c1a1b6ad088f9f5f21711f5486071ba738f42be14a0dd9a078eb3a72863de95404396f4cb0b14aea88b949a4cfeba79840751daf5c20999bee23b22c50130dee0c684b3acd45f03d7438c86b3cc39e402681418cb0058517cd56"], 0x18}, 0x1, 0xfdffffff00000000}, 0x0) 17:34:09 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='./bus\x00') open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 17:34:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 17:34:09 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='./bus\x00') open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 17:34:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 17:34:09 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='./bus\x00') open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 17:34:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x8003a0ffffffff) 17:34:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="e17ba8143159153becea10bb5afd4adf"}}}, 0x90) 17:34:09 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='./bus\x00') open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 17:34:09 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0xc}], 0xc}, 0x0) 17:34:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="e17ba8143159153becea10bb5afd4adf"}}}, 0x90) 17:34:09 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') link(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='./bus\x00') open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 17:34:09 executing program 2: fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x1, 0x154, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x1a4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:34:09 executing program 3: r0 = gettid() setpgid(0x0, r0) 17:34:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="e17ba8143159153becea10bb5afd4adf"}}}, 0x90) 17:34:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000031c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x9}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000003100)=""/179, 0x32, 0xb3, 0x8}, 0x20) 17:34:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="e17ba8143159153becea10bb5afd4adf"}}}, 0x90) [ 258.735728][T15014] xt_time: invalid argument - start or stop time greater than 23:59:59 17:34:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000031c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x9}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000003100)=""/179, 0x32, 0xb3, 0x8}, 0x20) [ 258.745523][T15017] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 258.746409][T15021] BPF:[2] FUNC_PROTO (anon) [ 258.746417][T15021] BPF:return=2 args=( [ 258.746421][T15021] BPF:void [ 258.746424][T15021] BPF:) [ 258.746428][T15021] BPF: [ 258.746432][T15021] BPF:Invalid return type [ 258.746435][T15021] BPF: [ 258.746435][T15021] [ 258.748350][T15021] BPF:[2] FUNC_PROTO (anon) [ 258.748356][T15021] BPF:return=2 args=( 17:34:09 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x9}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x15202}], 0x1}, 0x0) 17:34:09 executing program 2: fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x1, 0x154, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000380000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000005971d3dc000007000000000000000000ffffffff010000000300000000000000000079616d30000014cd865e90b9c23a0000677265300000000000000000000000007465616d3000000000000000000000006970365f767469300000000000000001ffffffffffff0000000000f8aaaaaaaaaabb0000000000000000ac000000ac000000f400000074696d65000000000000000000000000000000000000000000000000000000001800000000000000000000000600edff005c4a00b49c95816338e1366c6f670000000000000000000000000000000000000000000000000000000000240000000013b5505cc9cef78c473f0cff11a38abbd4976e180024211297cdcf8470120000000000"]}, 0x1a4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:34:09 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 258.748359][T15021] BPF:void [ 258.748362][T15021] BPF:) [ 258.748365][T15021] BPF: [ 258.748369][T15021] BPF:Invalid return type 17:34:09 executing program 2: fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x1, 0x154, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x1a4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 258.748372][T15021] BPF: [ 258.748372][T15021] [ 258.848387][T15029] xt_time: invalid argument - start or stop time greater than 23:59:59 17:34:09 executing program 2: fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x1, 0x154, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000380000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000005971d3dc000007000000000000000000ffffffff010000000300000000000000000079616d30000014cd865e90b9c23a0000677265300000000000000000000000007465616d3000000000000000000000006970365f767469300000000000000001ffffffffffff0000000000f8aaaaaaaaaabb0000000000000000ac000000ac000000f400000074696d65000000000000000000000000000000000000000000000000000000001800000000000000000000000600edff005c4a00b49c95816338e1366c6f670000000000000000000000000000000000000000000000000000000000240000000013b5505cc9cef78c473f0cff11a38abbd4976e180024211297cdcf8470120000000000"]}, 0x1a4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 258.853387][T15032] BPF:[2] FUNC_PROTO (anon) [ 258.874871][T15032] BPF:return=2 args=( 17:34:09 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x9}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x15202}], 0x1}, 0x0) [ 258.903196][T15032] BPF:void [ 258.904602][T15040] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 258.927901][T15032] BPF:) [ 258.941013][T15047] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 258.951164][T15032] BPF: 17:34:09 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x9}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x15202}], 0x1}, 0x0) [ 258.981956][T15032] BPF:Invalid return type [ 258.981961][T15032] BPF: [ 258.981961][T15032] 17:34:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000031c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x9}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000003100)=""/179, 0x32, 0xb3, 0x8}, 0x20) 17:34:09 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x9}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x15202}], 0x1}, 0x0) 17:34:09 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x9}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x15202}], 0x1}, 0x0) [ 259.046160][T15061] BPF:[2] FUNC_PROTO (anon) [ 259.065997][T15061] BPF:return=2 args=( [ 259.076240][T15061] BPF:void [ 259.083285][T15061] BPF:) [ 259.090816][T15061] BPF: [ 259.097121][T15061] BPF:Invalid return type [ 259.123478][T15061] BPF: [ 259.123478][T15061] 17:34:10 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:34:10 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x9}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x15202}], 0x1}, 0x0) 17:34:10 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x9}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0x15202}], 0x1}, 0x0) 17:34:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000031c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x9}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000003100)=""/179, 0x32, 0xb3, 0x8}, 0x20) [ 259.733437][T15075] BPF:[2] FUNC_PROTO (anon) [ 259.743546][T15075] BPF:return=2 args=( 17:34:10 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000c00)={0x9, @remote={[], 0x2}}, 0x12) [ 259.743552][T15075] BPF:void 17:34:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 17:34:10 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)='N', 0xffc3}], 0x1}}], 0x2, 0x0) [ 259.743556][T15075] BPF:) [ 259.743560][T15075] BPF: [ 259.743564][T15075] BPF:Invalid return type [ 259.743569][T15075] BPF: 17:34:10 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2, 0x14, 0x0) ftruncate(r0, 0x0) [ 259.743569][T15075] [ 259.818341][T15087] dccp_xmit_packet: Payload too large (65475) for featneg. 17:34:11 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:34:11 executing program 3: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) 17:34:11 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)='N', 0xffc3}], 0x1}}], 0x2, 0x0) 17:34:11 executing program 0: unshare(0x100) 17:34:11 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f00000003c0)='\x00', &(0x7f0000000180)=""/175, 0xaf) 17:34:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)) [ 260.568771][T15104] dccp_xmit_packet: Payload too large (65475) for featneg. 17:34:11 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)='N', 0xffc3}], 0x1}}], 0x2, 0x0) 17:34:11 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 260.648032][T15116] dccp_xmit_packet: Payload too large (65475) for featneg. 17:34:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000800)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec61221adf59be045b70e48884ca000018cea71fcfed06fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23fb6430a9a4c2850b6380a743", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, 0x0, 0x0, 0x0) 17:34:12 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:34:12 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)='N', 0xffc3}], 0x1}}], 0x2, 0x0) 17:34:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x64, &(0x7f0000000000), 0x8) 17:34:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0x4}]}]}}, &(0x7f0000000040)=""/224, 0x32, 0xe0, 0x8}, 0x20) [ 261.401362][T15128] dccp_xmit_packet: Payload too large (65475) for featneg. 17:34:12 executing program 3: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 17:34:12 executing program 2: r0 = socket(0x80000000000000a, 0x6, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 17:34:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000c00000000000800050400000000380003001000000000000000000000000033d137deb19f03000000000000000000000000000000000200"/102], 0x7c}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) [ 261.492393][T15142] BPF: (anon) type_id=4 bits_offset=4 17:34:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000040)={0x1}) [ 261.513214][T15142] BPF: [ 261.520491][T15142] BPF:Member bits_offset exceeds its struct size [ 261.534165][T15142] BPF: [ 261.534165][T15142] [ 261.558540][T15142] BPF: (anon) type_id=4 bits_offset=4 [ 261.567952][T15142] BPF: [ 261.572618][T15142] BPF:Member bits_offset exceeds its struct size [ 261.582171][T15142] BPF: [ 261.582171][T15142] 17:34:12 executing program 0: r0 = socket$unix(0x1, 0x104000000000001, 0x0) bind$unix(r0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_proto_private(r0, 0x89e0, 0x0) 17:34:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 17:34:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000c00000000000800050400000000380003001000000000000000000000000033d137deb19f03000000000000000000000000000000000200"/102], 0x7c}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) 17:34:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @raw_data="6588196f000000002d7538eb8d3fa15e61a87076648a846565bfc061dbcc022596b618d28c9bf6db983028d108fc024d2602bc371066c082b65ef81effedea79380872d57963b89491ad4e637501000000d73ca2e1f52f23273a982763602c3e8f6925658ca3c8dbdcdc58add22c8e1935893cca55f1fa3b33e5a902220f94406e6244b099c5521df61f888626350de1fc39b0d61c860a128cffa5b0d067e8f6736ac35534d6f3185f044040fe8e241a6a44b7959fbd6100"}) 17:34:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @raw_data="6588196f000000002d7538eb8d3fa15e61a87076648a846565bfc061dbcc022596b618d28c9bf6db983028d108fc024d2602bc371066c082b65ef81effedea79380872d57963b89491ad4e637501000000d73ca2e1f52f23273a982763602c3e8f6925658ca3c8dbdcdc58add22c8e1935893cca55f1fa3b33e5a902220f94406e6244b099c5521df61f888626350de1fc39b0d61c860a128cffa5b0d067e8f6736ac35534d6f3185f044040fe8e241a6a44b7959fbd6100"}) 17:34:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:34:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @raw_data="6588196f000000002d7538eb8d3fa15e61a87076648a846565bfc061dbcc022596b618d28c9bf6db983028d108fc024d2602bc371066c082b65ef81effedea79380872d57963b89491ad4e637501000000d73ca2e1f52f23273a982763602c3e8f6925658ca3c8dbdcdc58add22c8e1935893cca55f1fa3b33e5a902220f94406e6244b099c5521df61f888626350de1fc39b0d61c860a128cffa5b0d067e8f6736ac35534d6f3185f044040fe8e241a6a44b7959fbd6100"}) 17:34:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @raw_data="6588196f000000002d7538eb8d3fa15e61a87076648a846565bfc061dbcc022596b618d28c9bf6db983028d108fc024d2602bc371066c082b65ef81effedea79380872d57963b89491ad4e637501000000d73ca2e1f52f23273a982763602c3e8f6925658ca3c8dbdcdc58add22c8e1935893cca55f1fa3b33e5a902220f94406e6244b099c5521df61f888626350de1fc39b0d61c860a128cffa5b0d067e8f6736ac35534d6f3185f044040fe8e241a6a44b7959fbd6100"}) 17:34:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:34:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000c00000000000800050400000000380003001000000000000000000000000033d137deb19f03000000000000000000000000000000000200"/102], 0x7c}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) 17:34:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:34:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 17:34:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 17:34:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 262.741952][T15186] IPv4: Oversized IP packet from 127.0.0.1 [ 262.752674][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 262.771976][T15192] IPv4: Oversized IP packet from 127.0.0.1 [ 262.783552][ C2] IPv4: Oversized IP packet from 127.0.0.1 17:34:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 17:34:13 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self//exe\x00', 0x3, 0x0) r0 = memfd_create(&(0x7f00000001c0)='\xd2', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000007140)=""/122, 0x7a) [ 262.830948][T15197] IPv4: Oversized IP packet from 127.0.0.1 [ 262.838169][ C2] IPv4: Oversized IP packet from 127.0.0.1 17:34:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="01000000120000000000000001000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000002a26d0a70f5d03aa"], 0x48}}, 0x0) 17:34:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 17:34:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000c00000000000800050400000000380003001000000000000000000000000033d137deb19f03000000000000000000000000000000000200"/102], 0x7c}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) [ 262.901977][T15207] IPv4: Oversized IP packet from 127.0.0.1 [ 262.908609][ C3] IPv4: Oversized IP packet from 127.0.0.1 17:34:13 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) 17:34:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d00001800000000000000000000000400040002000000000000000000000000000000000000000000000000000000080012000000030000000000000000000600000000000000000000008000000000000000000000000000000000000000ac1e000100000000000000000000000005000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:34:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x8000000000004, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 17:34:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) [ 263.186644][T15218] IPv4: Oversized IP packet from 127.0.0.1 17:34:13 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f000000ac40)=ANY=[@ANYBLOB="240000000308190200cf0000b10004000000000afe9c05a668d9afd67681d5b4b22f7f35"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 263.217478][T15225] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:34:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d00001800000000000000000000000400040002000000000000000000000000000000000000000000000000000000080012000000030000000000000000000600000000000000000000008000000000000000000000000000000000000000ac1e000100000000000000000000000005000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:34:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d00001800000000000000000000000400040002000000000000000000000000000000000000000000000000000000080012000000030000000000000000000600000000000000000000008000000000000000000000000000000000000000ac1e000100000000000000000000000005000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 263.269547][T15228] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:34:13 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f000000ac40)=ANY=[@ANYBLOB="240000000308190200cf0000b10004000000000afe9c05a668d9afd67681d5b4b22f7f35"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 263.346989][T15236] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:34:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d00001800000000000000000000000400040002000000000000000000000000000000000000000000000000000000080012000000030000000000000000000600000000000000000000008000000000000000000000000000000000000000ac1e000100000000000000000000000005000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:34:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d00001800000000000000000000000400040002000000000000000000000000000000000000000000000000000000080012000000030000000000000000000600000000000000000000008000000000000000000000000000000000000000ac1e000100000000000000000000000005000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:34:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d00001800000000000000000000000400040002000000000000000000000000000000000000000000000000000000080012000000030000000000000000000600000000000000000000008000000000000000000000000000000000000000ac1e000100000000000000000000000005000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:34:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 17:34:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d00001800000000000000000000000400040002000000000000000000000000000000000000000000000000000000080012000000030000000000000000000600000000000000000000008000000000000000000000000000000000000000ac1e000100000000000000000000000005000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:34:14 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f000000ac40)=ANY=[@ANYBLOB="240000000308190200cf0000b10004000000000afe9c05a668d9afd67681d5b4b22f7f35"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 17:34:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) [ 263.628021][T15254] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:34:14 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 17:34:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='}hwlan0\x00', 0xfffffffffffffffe) 17:34:14 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f000000ac40)=ANY=[@ANYBLOB="240000000308190200cf0000b10004000000000afe9c05a668d9afd67681d5b4b22f7f35"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 17:34:14 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 263.762900][T15272] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 17:34:14 executing program 3: syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@resize='resize'}]}) 17:34:14 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 17:34:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="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"}) [ 264.058302][ T8685] ================================================================== [ 264.060039][ T8685] BUG: KASAN: vmalloc-out-of-bounds in drm_fb_helper_dirty_work+0x44c/0x780 [ 264.060079][ T8685] Write of size 4064 at addr ffffc9000adea020 by task kworker/2:2/8685 [ 264.060082][ T8685] [ 264.060729][ T8685] CPU: 2 PID: 8685 Comm: kworker/2:2 Not tainted 5.5.0-rc2-syzkaller #0 [ 264.060831][ T8685] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 264.061282][ T8685] Workqueue: events drm_fb_helper_dirty_work [ 264.061421][ T8685] Call Trace: [ 264.061518][ T8685] dump_stack+0x197/0x210 [ 264.061527][ T8685] ? drm_fb_helper_dirty_work+0x44c/0x780 [ 264.061540][ T8685] print_address_description.constprop.0.cold+0x5/0x30b [ 264.061547][ T8685] ? drm_fb_helper_dirty_work+0x44c/0x780 [ 264.061555][ T8685] ? drm_fb_helper_dirty_work+0x44c/0x780 [ 264.061563][ T8685] __kasan_report.cold+0x1b/0x41 [ 264.061573][ T8685] ? drm_fb_helper_dirty_work+0x44c/0x780 [ 264.061582][ T8685] kasan_report+0x12/0x20 [ 264.061590][ T8685] check_memory_region+0x134/0x1a0 [ 264.061598][ T8685] memcpy+0x38/0x50 [ 264.061607][ T8685] drm_fb_helper_dirty_work+0x44c/0x780 [ 264.061617][ T8685] ? drm_fb_helper_prepare+0x3c0/0x3c0 [ 264.061626][ T8685] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 264.061639][ T8685] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 264.061648][ T8685] ? trace_hardirqs_on+0x67/0x240 [ 264.061660][ T8685] process_one_work+0x9af/0x1740 [ 264.061672][ T8685] ? pwq_dec_nr_in_flight+0x320/0x320 [ 264.061679][ T8685] ? lock_acquire+0x190/0x410 [ 264.061693][ T8685] worker_thread+0x98/0xe40 [ 264.061701][ T8685] ? trace_hardirqs_on+0x67/0x240 [ 264.061715][ T8685] kthread+0x361/0x430 [ 264.061722][ T8685] ? process_one_work+0x1740/0x1740 [ 264.061729][ T8685] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 264.061739][ T8685] ret_from_fork+0x24/0x30 [ 264.061750][ T8685] [ 264.061752][ T8685] [ 264.061755][ T8685] Memory state around the buggy address: [ 264.061781][ T8685] ffffc9000ade9f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 264.061787][ T8685] ffffc9000ade9f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 264.061793][ T8685] >ffffc9000adea000: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 264.061796][ T8685] ^ [ 264.061802][ T8685] ffffc9000adea080: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 264.061808][ T8685] ffffc9000adea100: f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 f9 [ 264.061812][ T8685] ================================================================== [ 264.061828][ T8685] Disabling lock debugging due to kernel taint [ 264.061962][ T8685] Kernel panic - not syncing: panic_on_warn set ... [ 264.061970][ T8685] CPU: 2 PID: 8685 Comm: kworker/2:2 Tainted: G B 5.5.0-rc2-syzkaller #0 [ 264.061975][ T8685] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 264.061988][ T8685] Workqueue: events drm_fb_helper_dirty_work [ 264.061991][ T8685] Call Trace: [ 264.061999][ T8685] dump_stack+0x197/0x210 [ 264.062009][ T8685] panic+0x2e3/0x75c [ 264.062016][ T8685] ? add_taint.cold+0x16/0x16 [ 264.062025][ T8685] ? trace_hardirqs_on+0x5e/0x240 [ 264.062033][ T8685] ? trace_hardirqs_on+0x5e/0x240 [ 264.062041][ T8685] ? drm_fb_helper_dirty_work+0x44c/0x780 [ 264.062047][ T8685] end_report+0x47/0x4f [ 264.062054][ T8685] ? drm_fb_helper_dirty_work+0x44c/0x780 [ 264.062061][ T8685] __kasan_report.cold+0xe/0x41 [ 264.062069][ T8685] ? drm_fb_helper_dirty_work+0x44c/0x780 [ 264.062076][ T8685] kasan_report+0x12/0x20 [ 264.062083][ T8685] check_memory_region+0x134/0x1a0 [ 264.062090][ T8685] memcpy+0x38/0x50 [ 264.062097][ T8685] drm_fb_helper_dirty_work+0x44c/0x780 [ 264.062105][ T8685] ? drm_fb_helper_prepare+0x3c0/0x3c0 [ 264.062112][ T8685] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 264.062119][ T8685] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 264.062126][ T8685] ? trace_hardirqs_on+0x67/0x240 [ 264.062134][ T8685] process_one_work+0x9af/0x1740 [ 264.062144][ T8685] ? pwq_dec_nr_in_flight+0x320/0x320 [ 264.062149][ T8685] ? lock_acquire+0x190/0x410 [ 264.062159][ T8685] worker_thread+0x98/0xe40 [ 264.062166][ T8685] ? trace_hardirqs_on+0x67/0x240 [ 264.062175][ T8685] kthread+0x361/0x430 [ 264.062182][ T8685] ? process_one_work+0x1740/0x1740 [ 264.062188][ T8685] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 264.062195][ T8685] ret_from_fork+0x24/0x30 [ 264.063752][ T8685] Kernel Offset: disabled [ 264.063752][ T8685] Rebooting in 86400 seconds..